diff --git "a/9a1b25fba05bb759edbf6d5209618e13.json" "b/9a1b25fba05bb759edbf6d5209618e13.json" new file mode 100644--- /dev/null +++ "b/9a1b25fba05bb759edbf6d5209618e13.json" @@ -0,0 +1,65088 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 6.646 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.033 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antiemu_wine_func", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_mouse_hook", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "debugs_self", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "deletes_shadow_copies", + "time": 0.0 + }, + { + "name": "deletes_system_state_backup", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_mappeddrives_autodisconnect", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "infostealer_keylog", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_needextension", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_system_procname", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.007 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.031 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.001 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.001 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.001 + }, + { + "name": "antivm_parallels_keys", + "time": 0.002 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.004 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.003 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.001 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.002 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.001 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.011 + }, + { + "name": "infostealer_im", + "time": 0.006 + }, + { + "name": "infostealer_mail", + "time": 0.002 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.01 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.001 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.001 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 1.096 + }, + { + "name": "MITRE_TTPS", + "time": 0.004 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "b278fa8838fbba987d40.exe", + "path": "/opt/CAPEv2/storage/binaries/b278fa8838fbba987d404016dc4e83c5177d64ebe4e9e230eeb7a5e6bbb51dee", + "guest_paths": "", + "size": 598528, + "crc32": "A3B48213", + "md5": "9a1b25fba05bb759edbf6d5209618e13", + "sha1": "4644d7bf5d46cd1a0e24126f63853fcffc4bf369", + "sha256": "b278fa8838fbba987d404016dc4e83c5177d64ebe4e9e230eeb7a5e6bbb51dee", + "sha512": "2990a3ce0a9712f0b9380e617f1479698b6cc819e489d4bc2221a3396d7208a93ea888b291023fc2b7cc3caf335f8927d53284ad84c67b8599c1b66a2007b219", + "rh_hash": null, + "ssdeep": "12288:TqdSM+6VtOP2ke4Hs/g7o0BpigIo+LOom7VEUmhjJ6:2tlVtOEz/cIhL8xZmhc", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T18DD4AE327391C431D56224B3DB2296F9DBEABD319EA446073AD0373D9E32191DE1A31B", + "sha3_384": "150d9ad0eb10b378d7e84ea6d541f7838c453a4c526f7ea3b8bde6158a05c9b0ada4a6c122c6c7ebffe9ac64115641c0", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0001f840", + "ep_bytes": "e81a870000e978feffff6a0c6868d443", + "peid_signatures": null, + "reported_checksum": "0x000851d4", + "actual_checksum": "0x00097868", + "osversion": "5.0", + "pdbpath": null, + "imports": { + "gdiplus": { + "dll": "gdiplus.dll", + "imports": [ + { + "address": "0x433500", + "name": "GdipDrawLineI" + }, + { + "address": "0x433504", + "name": "GdipCreateFromHDC" + }, + { + "address": "0x433508", + "name": "GdipDeleteGraphics" + }, + { + "address": "0x43350c", + "name": "GdiplusShutdown" + }, + { + "address": "0x433510", + "name": "GdipCreatePen1" + }, + { + "address": "0x433514", + "name": "GdiplusStartup" + }, + { + "address": "0x433518", + "name": "GdipDeletePen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x4330b4", + "name": "FileTimeToLocalFileTime" + }, + { + "address": "0x4330b8", + "name": "GetFileAttributesA" + }, + { + "address": "0x4330bc", + "name": "GetFileSizeEx" + }, + { + "address": "0x4330c0", + "name": "GetFileTime" + }, + { + "address": "0x4330c4", + "name": "GetTickCount" + }, + { + "address": "0x4330c8", + "name": "RtlUnwind" + }, + { + "address": "0x4330cc", + "name": "HeapAlloc" + }, + { + "address": "0x4330d0", + "name": "GetCommandLineA" + }, + { + "address": "0x4330d4", + "name": "GetStartupInfoA" + }, + { + "address": "0x4330d8", + "name": "HeapFree" + }, + { + "address": "0x4330dc", + "name": "RaiseException" + }, + { + "address": "0x4330e0", + "name": "VirtualProtect" + }, + { + "address": "0x4330e4", + "name": "VirtualAlloc" + }, + { + "address": "0x4330e8", + "name": "GetSystemInfo" + }, + { + "address": "0x4330ec", + "name": "VirtualQuery" + }, + { + "address": "0x4330f0", + "name": "HeapReAlloc" + }, + { + "address": "0x4330f4", + "name": "HeapSize" + }, + { + "address": "0x4330f8", + "name": "TerminateProcess" + }, + { + "address": "0x4330fc", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x433100", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x433104", + "name": "IsDebuggerPresent" + }, + { + "address": "0x433108", + "name": "GetACP" + }, + { + "address": "0x43310c", + "name": "SetErrorMode" + }, + { + "address": "0x433110", + "name": "VirtualFree" + }, + { + "address": "0x433114", + "name": "HeapCreate" + }, + { + "address": "0x433118", + "name": "GetStdHandle" + }, + { + "address": "0x43311c", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x433120", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x433124", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x433128", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x43312c", + "name": "SetHandleCount" + }, + { + "address": "0x433130", + "name": "GetFileType" + }, + { + "address": "0x433134", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x433138", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x43313c", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x433140", + "name": "GetStringTypeA" + }, + { + "address": "0x433144", + "name": "GetStringTypeW" + }, + { + "address": "0x433148", + "name": "GetTimeZoneInformation" + }, + { + "address": "0x43314c", + "name": "LCMapStringA" + }, + { + "address": "0x433150", + "name": "LCMapStringW" + }, + { + "address": "0x433154", + "name": "GetConsoleCP" + }, + { + "address": "0x433158", + "name": "GetConsoleMode" + }, + { + "address": "0x43315c", + "name": "SetStdHandle" + }, + { + "address": "0x433160", + "name": "WriteConsoleA" + }, + { + "address": "0x433164", + "name": "GetConsoleOutputCP" + }, + { + "address": "0x433168", + "name": "WriteConsoleW" + }, + { + "address": "0x43316c", + "name": "CompareStringW" + }, + { + "address": "0x433170", + "name": "SetEnvironmentVariableA" + }, + { + "address": "0x433174", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x433178", + "name": "GetOEMCP" + }, + { + "address": "0x43317c", + "name": "GetCPInfo" + }, + { + "address": "0x433180", + "name": "GetModuleHandleW" + }, + { + "address": "0x433184", + "name": "CreateFileA" + }, + { + "address": "0x433188", + "name": "GetFullPathNameA" + }, + { + "address": "0x43318c", + "name": "GetVolumeInformationA" + }, + { + "address": "0x433190", + "name": "FindFirstFileA" + }, + { + "address": "0x433194", + "name": "FindClose" + }, + { + "address": "0x433198", + "name": "GetCurrentProcess" + }, + { + "address": "0x43319c", + "name": "DuplicateHandle" + }, + { + "address": "0x4331a0", + "name": "GetFileSize" + }, + { + "address": "0x4331a4", + "name": "SetEndOfFile" + }, + { + "address": "0x4331a8", + "name": "UnlockFile" + }, + { + "address": "0x4331ac", + "name": "LockFile" + }, + { + "address": "0x4331b0", + "name": "FlushFileBuffers" + }, + { + "address": "0x4331b4", + "name": "SetFilePointer" + }, + { + "address": "0x4331b8", + "name": "WriteFile" + }, + { + "address": "0x4331bc", + "name": "ReadFile" + }, + { + "address": "0x4331c0", + "name": "GetThreadLocale" + }, + { + "address": "0x4331c4", + "name": "InterlockedIncrement" + }, + { + "address": "0x4331c8", + "name": "TlsFree" + }, + { + "address": "0x4331cc", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4331d0", + "name": "LocalReAlloc" + }, + { + "address": "0x4331d4", + "name": "TlsSetValue" + }, + { + "address": "0x4331d8", + "name": "TlsAlloc" + }, + { + "address": "0x4331dc", + "name": "InitializeCriticalSection" + }, + { + "address": "0x4331e0", + "name": "GlobalHandle" + }, + { + "address": "0x4331e4", + "name": "GlobalReAlloc" + }, + { + "address": "0x4331e8", + "name": "EnterCriticalSection" + }, + { + "address": "0x4331ec", + "name": "TlsGetValue" + }, + { + "address": "0x4331f0", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4331f4", + "name": "LocalAlloc" + }, + { + "address": "0x4331f8", + "name": "GlobalFlags" + }, + { + "address": "0x4331fc", + "name": "WritePrivateProfileStringA" + }, + { + "address": "0x433200", + "name": "GlobalGetAtomNameA" + }, + { + "address": "0x433204", + "name": "GlobalFindAtomA" + }, + { + "address": "0x433208", + "name": "lstrcmpW" + }, + { + "address": "0x43320c", + "name": "GetVersionExA" + }, + { + "address": "0x433210", + "name": "InterlockedDecrement" + }, + { + "address": "0x433214", + "name": "GetModuleFileNameW" + }, + { + "address": "0x433218", + "name": "FormatMessageA" + }, + { + "address": "0x43321c", + "name": "LocalFree" + }, + { + "address": "0x433220", + "name": "MultiByteToWideChar" + }, + { + "address": "0x433224", + "name": "MulDiv" + }, + { + "address": "0x433228", + "name": "lstrlenA" + }, + { + "address": "0x43322c", + "name": "GlobalUnlock" + }, + { + "address": "0x433230", + "name": "GlobalFree" + }, + { + "address": "0x433234", + "name": "FreeResource" + }, + { + "address": "0x433238", + "name": "GetCurrentProcessId" + }, + { + "address": "0x43323c", + "name": "GetLastError" + }, + { + "address": "0x433240", + "name": "SetLastError" + }, + { + "address": "0x433244", + "name": "GlobalAddAtomA" + }, + { + "address": "0x433248", + "name": "CloseHandle" + }, + { + "address": "0x43324c", + "name": "GlobalDeleteAtom" + }, + { + "address": "0x433250", + "name": "GetCurrentThread" + }, + { + "address": "0x433254", + "name": "GetCurrentThreadId" + }, + { + "address": "0x433258", + "name": "ConvertDefaultLocale" + }, + { + "address": "0x43325c", + "name": "EnumResourceLanguagesA" + }, + { + "address": "0x433260", + "name": "GetModuleFileNameA" + }, + { + "address": "0x433264", + "name": "GetLocaleInfoA" + }, + { + "address": "0x433268", + "name": "LoadLibraryA" + }, + { + "address": "0x43326c", + "name": "CompareStringA" + }, + { + "address": "0x433270", + "name": "InterlockedExchange" + }, + { + "address": "0x433274", + "name": "GlobalLock" + }, + { + "address": "0x433278", + "name": "lstrcmpA" + }, + { + "address": "0x43327c", + "name": "GlobalAlloc" + }, + { + "address": "0x433280", + "name": "FreeLibrary" + }, + { + "address": "0x433284", + "name": "GetModuleHandleA" + }, + { + "address": "0x433288", + "name": "GetProcAddress" + }, + { + "address": "0x43328c", + "name": "LoadLibraryW" + }, + { + "address": "0x433290", + "name": "ExitProcess" + }, + { + "address": "0x433294", + "name": "Sleep" + }, + { + "address": "0x433298", + "name": "WideCharToMultiByte" + }, + { + "address": "0x43329c", + "name": "FindResourceA" + }, + { + "address": "0x4332a0", + "name": "LoadResource" + }, + { + "address": "0x4332a4", + "name": "LockResource" + }, + { + "address": "0x4332a8", + "name": "SizeofResource" + }, + { + "address": "0x4332ac", + "name": "IsValidCodePage" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x433300", + "name": "InvalidateRgn" + }, + { + "address": "0x433304", + "name": "GetNextDlgGroupItem" + }, + { + "address": "0x433308", + "name": "MessageBeep" + }, + { + "address": "0x43330c", + "name": "UnregisterClassA" + }, + { + "address": "0x433310", + "name": "RegisterClipboardFormatA" + }, + { + "address": "0x433314", + "name": "PostThreadMessageA" + }, + { + "address": "0x433318", + "name": "SetCapture" + }, + { + "address": "0x43331c", + "name": "EndPaint" + }, + { + "address": "0x433320", + "name": "BeginPaint" + }, + { + "address": "0x433324", + "name": "GetWindowDC" + }, + { + "address": "0x433328", + "name": "ReleaseDC" + }, + { + "address": "0x43332c", + "name": "GetDC" + }, + { + "address": "0x433330", + "name": "ClientToScreen" + }, + { + "address": "0x433334", + "name": "GrayStringA" + }, + { + "address": "0x433338", + "name": "DrawTextExA" + }, + { + "address": "0x43333c", + "name": "DrawTextA" + }, + { + "address": "0x433340", + "name": "TabbedTextOutA" + }, + { + "address": "0x433344", + "name": "ShowWindow" + }, + { + "address": "0x433348", + "name": "MoveWindow" + }, + { + "address": "0x43334c", + "name": "SetWindowTextA" + }, + { + "address": "0x433350", + "name": "IsDialogMessageA" + }, + { + "address": "0x433354", + "name": "RegisterWindowMessageA" + }, + { + "address": "0x433358", + "name": "SendDlgItemMessageA" + }, + { + "address": "0x43335c", + "name": "WinHelpA" + }, + { + "address": "0x433360", + "name": "IsChild" + }, + { + "address": "0x433364", + "name": "GetCapture" + }, + { + "address": "0x433368", + "name": "GetClassLongA" + }, + { + "address": "0x43336c", + "name": "GetClassNameA" + }, + { + "address": "0x433370", + "name": "SetPropA" + }, + { + "address": "0x433374", + "name": "GetPropA" + }, + { + "address": "0x433378", + "name": "RemovePropA" + }, + { + "address": "0x43337c", + "name": "SetFocus" + }, + { + "address": "0x433380", + "name": "GetWindowTextA" + }, + { + "address": "0x433384", + "name": "GetForegroundWindow" + }, + { + "address": "0x433388", + "name": "InvalidateRect" + }, + { + "address": "0x43338c", + "name": "GetMessageTime" + }, + { + "address": "0x433390", + "name": "GetMessagePos" + }, + { + "address": "0x433394", + "name": "MapWindowPoints" + }, + { + "address": "0x433398", + "name": "SetMenu" + }, + { + "address": "0x43339c", + "name": "SetForegroundWindow" + }, + { + "address": "0x4333a0", + "name": "UpdateWindow" + }, + { + "address": "0x4333a4", + "name": "CreateWindowExA" + }, + { + "address": "0x4333a8", + "name": "GetClassInfoExA" + }, + { + "address": "0x4333ac", + "name": "RegisterClassA" + }, + { + "address": "0x4333b0", + "name": "AdjustWindowRectEx" + }, + { + "address": "0x4333b4", + "name": "EqualRect" + }, + { + "address": "0x4333b8", + "name": "PtInRect" + }, + { + "address": "0x4333bc", + "name": "GetDlgCtrlID" + }, + { + "address": "0x4333c0", + "name": "DefWindowProcA" + }, + { + "address": "0x4333c4", + "name": "CallWindowProcA" + }, + { + "address": "0x4333c8", + "name": "GetMenu" + }, + { + "address": "0x4333cc", + "name": "SetWindowLongA" + }, + { + "address": "0x4333d0", + "name": "OffsetRect" + }, + { + "address": "0x4333d4", + "name": "IntersectRect" + }, + { + "address": "0x4333d8", + "name": "GetWindowPlacement" + }, + { + "address": "0x4333dc", + "name": "GetWindowRect" + }, + { + "address": "0x4333e0", + "name": "GetSysColor" + }, + { + "address": "0x4333e4", + "name": "SystemParametersInfoA" + }, + { + "address": "0x4333e8", + "name": "DestroyMenu" + }, + { + "address": "0x4333ec", + "name": "CopyRect" + }, + { + "address": "0x4333f0", + "name": "UnhookWindowsHookEx" + }, + { + "address": "0x4333f4", + "name": "GetMenuItemID" + }, + { + "address": "0x4333f8", + "name": "GetMenuItemCount" + }, + { + "address": "0x4333fc", + "name": "GetSubMenu" + }, + { + "address": "0x433400", + "name": "GetWindow" + }, + { + "address": "0x433404", + "name": "SetWindowContextHelpId" + }, + { + "address": "0x433408", + "name": "MapDialogRect" + }, + { + "address": "0x43340c", + "name": "SetWindowPos" + }, + { + "address": "0x433410", + "name": "GetDesktopWindow" + }, + { + "address": "0x433414", + "name": "SetActiveWindow" + }, + { + "address": "0x433418", + "name": "CreateDialogIndirectParamA" + }, + { + "address": "0x43341c", + "name": "DestroyWindow" + }, + { + "address": "0x433420", + "name": "IsWindow" + }, + { + "address": "0x433424", + "name": "GetDlgItem" + }, + { + "address": "0x433428", + "name": "GetNextDlgTabItem" + }, + { + "address": "0x43342c", + "name": "EndDialog" + }, + { + "address": "0x433430", + "name": "GetWindowThreadProcessId" + }, + { + "address": "0x433434", + "name": "GetWindowLongA" + }, + { + "address": "0x433438", + "name": "GetLastActivePopup" + }, + { + "address": "0x43343c", + "name": "IsWindowEnabled" + }, + { + "address": "0x433440", + "name": "MessageBoxA" + }, + { + "address": "0x433444", + "name": "SetCursor" + }, + { + "address": "0x433448", + "name": "SetWindowsHookExA" + }, + { + "address": "0x43344c", + "name": "SetRect" + }, + { + "address": "0x433450", + "name": "IsRectEmpty" + }, + { + "address": "0x433454", + "name": "CopyAcceleratorTableA" + }, + { + "address": "0x433458", + "name": "CharNextA" + }, + { + "address": "0x43345c", + "name": "CharUpperA" + }, + { + "address": "0x433460", + "name": "GetSysColorBrush" + }, + { + "address": "0x433464", + "name": "ReleaseCapture" + }, + { + "address": "0x433468", + "name": "GetTopWindow" + }, + { + "address": "0x43346c", + "name": "LoadCursorA" + }, + { + "address": "0x433470", + "name": "CallNextHookEx" + }, + { + "address": "0x433474", + "name": "GetMessageA" + }, + { + "address": "0x433478", + "name": "TranslateMessage" + }, + { + "address": "0x43347c", + "name": "DispatchMessageA" + }, + { + "address": "0x433480", + "name": "GetActiveWindow" + }, + { + "address": "0x433484", + "name": "IsWindowVisible" + }, + { + "address": "0x433488", + "name": "GetKeyState" + }, + { + "address": "0x43348c", + "name": "PeekMessageA" + }, + { + "address": "0x433490", + "name": "GetCursorPos" + }, + { + "address": "0x433494", + "name": "ValidateRect" + }, + { + "address": "0x433498", + "name": "SetMenuItemBitmaps" + }, + { + "address": "0x43349c", + "name": "GetMenuCheckMarkDimensions" + }, + { + "address": "0x4334a0", + "name": "LoadBitmapA" + }, + { + "address": "0x4334a4", + "name": "GetFocus" + }, + { + "address": "0x4334a8", + "name": "GetParent" + }, + { + "address": "0x4334ac", + "name": "ModifyMenuA" + }, + { + "address": "0x4334b0", + "name": "GetMenuState" + }, + { + "address": "0x4334b4", + "name": "EnableMenuItem" + }, + { + "address": "0x4334b8", + "name": "CheckMenuItem" + }, + { + "address": "0x4334bc", + "name": "PostMessageA" + }, + { + "address": "0x4334c0", + "name": "PostQuitMessage" + }, + { + "address": "0x4334c4", + "name": "GetSystemMetrics" + }, + { + "address": "0x4334c8", + "name": "EnableWindow" + }, + { + "address": "0x4334cc", + "name": "LoadIconA" + }, + { + "address": "0x4334d0", + "name": "GetClientRect" + }, + { + "address": "0x4334d4", + "name": "IsIconic" + }, + { + "address": "0x4334d8", + "name": "GetSystemMenu" + }, + { + "address": "0x4334dc", + "name": "SendMessageA" + }, + { + "address": "0x4334e0", + "name": "AppendMenuA" + }, + { + "address": "0x4334e4", + "name": "DrawIcon" + }, + { + "address": "0x4334e8", + "name": "GetClassInfoA" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x433030", + "name": "SetViewportExtEx" + }, + { + "address": "0x433034", + "name": "ScaleViewportExtEx" + }, + { + "address": "0x433038", + "name": "SetWindowExtEx" + }, + { + "address": "0x43303c", + "name": "ScaleWindowExtEx" + }, + { + "address": "0x433040", + "name": "ExtSelectClipRgn" + }, + { + "address": "0x433044", + "name": "DeleteDC" + }, + { + "address": "0x433048", + "name": "GetStockObject" + }, + { + "address": "0x43304c", + "name": "OffsetViewportOrgEx" + }, + { + "address": "0x433050", + "name": "SelectObject" + }, + { + "address": "0x433054", + "name": "GetBkColor" + }, + { + "address": "0x433058", + "name": "GetTextColor" + }, + { + "address": "0x43305c", + "name": "CreateRectRgnIndirect" + }, + { + "address": "0x433060", + "name": "GetRgnBox" + }, + { + "address": "0x433064", + "name": "GetMapMode" + }, + { + "address": "0x433068", + "name": "SetViewportOrgEx" + }, + { + "address": "0x43306c", + "name": "GetWindowExtEx" + }, + { + "address": "0x433070", + "name": "GetViewportExtEx" + }, + { + "address": "0x433074", + "name": "Escape" + }, + { + "address": "0x433078", + "name": "TextOutA" + }, + { + "address": "0x43307c", + "name": "RectVisible" + }, + { + "address": "0x433080", + "name": "PtVisible" + }, + { + "address": "0x433084", + "name": "GetObjectA" + }, + { + "address": "0x433088", + "name": "GetDeviceCaps" + }, + { + "address": "0x43308c", + "name": "CreateBitmap" + }, + { + "address": "0x433090", + "name": "DeleteObject" + }, + { + "address": "0x433094", + "name": "SetMapMode" + }, + { + "address": "0x433098", + "name": "RestoreDC" + }, + { + "address": "0x43309c", + "name": "SaveDC" + }, + { + "address": "0x4330a0", + "name": "SetBkColor" + }, + { + "address": "0x4330a4", + "name": "SetTextColor" + }, + { + "address": "0x4330a8", + "name": "GetClipBox" + }, + { + "address": "0x4330ac", + "name": "ExtTextOutA" + } + ] + }, + "COMDLG32": { + "dll": "COMDLG32.dll", + "imports": [ + { + "address": "0x433028", + "name": "GetFileTitleA" + } + ] + }, + "WINSPOOL": { + "dll": "WINSPOOL.DRV", + "imports": [ + { + "address": "0x4334f0", + "name": "OpenPrinterA" + }, + { + "address": "0x4334f4", + "name": "DocumentPropertiesA" + }, + { + "address": "0x4334f8", + "name": "ClosePrinter" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x433000", + "name": "RegSetValueExA" + }, + { + "address": "0x433004", + "name": "RegCreateKeyExA" + }, + { + "address": "0x433008", + "name": "RegQueryValueA" + }, + { + "address": "0x43300c", + "name": "RegOpenKeyA" + }, + { + "address": "0x433010", + "name": "RegEnumKeyA" + }, + { + "address": "0x433014", + "name": "RegDeleteKeyA" + }, + { + "address": "0x433018", + "name": "RegOpenKeyExA" + }, + { + "address": "0x43301c", + "name": "RegQueryValueExA" + }, + { + "address": "0x433020", + "name": "RegCloseKey" + } + ] + }, + "SHLWAPI": { + "dll": "SHLWAPI.dll", + "imports": [ + { + "address": "0x4332ec", + "name": "PathFindFileNameA" + }, + { + "address": "0x4332f0", + "name": "PathStripToRootA" + }, + { + "address": "0x4332f4", + "name": "PathIsUNCA" + }, + { + "address": "0x4332f8", + "name": "PathFindExtensionA" + } + ] + }, + "oledlg": { + "dll": "oledlg.dll", + "imports": [] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x433520", + "name": "CreateILockBytesOnHGlobal" + }, + { + "address": "0x433524", + "name": "StgCreateDocfileOnILockBytes" + }, + { + "address": "0x433528", + "name": "StgOpenStorageOnILockBytes" + }, + { + "address": "0x43352c", + "name": "CoGetClassObject" + }, + { + "address": "0x433530", + "name": "CoTaskMemAlloc" + }, + { + "address": "0x433534", + "name": "CoTaskMemFree" + }, + { + "address": "0x433538", + "name": "CLSIDFromString" + }, + { + "address": "0x43353c", + "name": "CLSIDFromProgID" + }, + { + "address": "0x433540", + "name": "OleUninitialize" + }, + { + "address": "0x433544", + "name": "CoFreeUnusedLibraries" + }, + { + "address": "0x433548", + "name": "OleInitialize" + }, + { + "address": "0x43354c", + "name": "CoRegisterMessageFilter" + }, + { + "address": "0x433550", + "name": "OleFlushClipboard" + }, + { + "address": "0x433554", + "name": "OleIsCurrentClipboard" + }, + { + "address": "0x433558", + "name": "CoRevokeClassObject" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x4332b4", + "name": "SysFreeString" + }, + { + "address": "0x4332b8", + "name": "VariantCopy" + }, + { + "address": "0x4332bc", + "name": "SysAllocString" + }, + { + "address": "0x4332c0", + "name": "SafeArrayDestroy" + }, + { + "address": "0x4332c4", + "name": "SystemTimeToVariantTime" + }, + { + "address": "0x4332c8", + "name": "VariantTimeToSystemTime" + }, + { + "address": "0x4332cc", + "name": "OleCreateFontIndirect" + }, + { + "address": "0x4332d0", + "name": "SysAllocStringByteLen" + }, + { + "address": "0x4332d4", + "name": "SysStringLen" + }, + { + "address": "0x4332d8", + "name": "VariantInit" + }, + { + "address": "0x4332dc", + "name": "VariantChangeType" + }, + { + "address": "0x4332e0", + "name": "VariantClear" + }, + { + "address": "0x4332e4", + "name": "SysAllocStringLen" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0003da7c", + "size": "0x000000f0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00047000", + "size": "0x00050b58" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00038a90", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00033000", + "size": "0x00000568" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x0003d9f4", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00031e19", + "size_of_data": "0x00032000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.58" + }, + { + "name": ".rdata", + "raw_address": "0x00032400", + "virtual_address": "0x00033000", + "virtual_size": "0x0000c732", + "size_of_data": "0x0000c800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.07" + }, + { + "name": ".data", + "raw_address": "0x0003ec00", + "virtual_address": "0x00040000", + "virtual_size": "0x00006594", + "size_of_data": "0x00002a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "4.35" + }, + { + "name": ".rsrc", + "raw_address": "0x00041600", + "virtual_address": "0x00047000", + "virtual_size": "0x00050b58", + "size_of_data": "0x00050c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.60" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x00047c10", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.03" + }, + { + "name": "RT_CURSOR", + "offset": "0x00047d44", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.74" + }, + { + "name": "RT_CURSOR", + "offset": "0x00047df8", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x00047f2c", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048060", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.52" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048194", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.45" + }, + { + "name": "RT_CURSOR", + "offset": "0x000482c8", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x000483fc", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048530", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048664", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.31" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048798", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x000488cc", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.81" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048a00", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.81" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048b34", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.10" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048c68", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.97" + }, + { + "name": "RT_CURSOR", + "offset": "0x00048d9c", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.23" + }, + { + "name": "RT_BITMAP", + "offset": "0x00048ed0", + "size": "0x000000b8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.24" + }, + { + "name": "RT_BITMAP", + "offset": "0x00048f88", + "size": "0x00000144", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_ICON", + "offset": "0x000490cc", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_AUS", + "entropy": "2.82" + }, + { + "name": "RT_ICON", + "offset": "0x000493b4", + "size": "0x00000128", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_AUS", + "entropy": "2.56" + }, + { + "name": "RT_ICON", + "offset": "0x000494dc", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.07" + }, + { + "name": "RT_DIALOG", + "offset": "0x00059d04", + "size": "0x00000132", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.39" + }, + { + "name": "RT_DIALOG", + "offset": "0x00059e38", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.90" + }, + { + "name": "RT_DIALOG", + "offset": "0x00059eec", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.07" + }, + { + "name": "RT_DIALOG", + "offset": "0x00059fd4", + "size": "0x00000034", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.42" + }, + { + "name": "RT_STRING", + "offset": "0x0005a008", + "size": "0x00000054", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.27" + }, + { + "name": "RT_STRING", + "offset": "0x0005a05c", + "size": "0x00000082", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.82" + }, + { + "name": "RT_STRING", + "offset": "0x0005a0e0", + "size": "0x0000002a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.96" + }, + { + "name": "RT_STRING", + "offset": "0x0005a10c", + "size": "0x00000184", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.09" + }, + { + "name": "RT_STRING", + "offset": "0x0005a290", + "size": "0x000004e6", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.26" + }, + { + "name": "RT_STRING", + "offset": "0x0005a778", + "size": "0x00000264", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.11" + }, + { + "name": "RT_STRING", + "offset": "0x0005a9dc", + "size": "0x000002da", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x0005acb8", + "size": "0x0000008a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.71" + }, + { + "name": "RT_STRING", + "offset": "0x0005ad44", + "size": "0x000000ac", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.64" + }, + { + "name": "RT_STRING", + "offset": "0x0005adf0", + "size": "0x000000de", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_STRING", + "offset": "0x0005aed0", + "size": "0x000004a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.25" + }, + { + "name": "RT_STRING", + "offset": "0x0005b378", + "size": "0x00000228", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.11" + }, + { + "name": "RT_STRING", + "offset": "0x0005b5a0", + "size": "0x0000002c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.08" + }, + { + "name": "RT_STRING", + "offset": "0x0005b5cc", + "size": "0x00000042", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.96" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b610", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.25" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b634", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b648", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b65c", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b670", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b684", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b698", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b6ac", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b6c0", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b6d4", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b6e8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b6fc", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b710", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b724", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0005b738", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0005b74c", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_AUS", + "entropy": "2.37" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0005b770", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.16" + }, + { + "name": "RT_VERSION", + "offset": "0x0005b784", + "size": "0x00000344", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_HTML", + "offset": "0x0005bac8", + "size": "0x0003bf33", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_AUS", + "entropy": "8.00" + }, + { + "name": "RT_MANIFEST", + "offset": "0x000979fc", + "size": "0x0000015a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.80" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "Starting GDIPlus MFC Application" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "Starting GDIPlus" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2001" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "Starting GDIPlus.EXE" + }, + { + "name": "ProductName", + "value": "Starting GDIPlus Application" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "Translation", + "value": "0x0409 0x04b0" + } + ], + "imphash": "346e438a19e03f886c4e7da895dce650", + "timestamp": "2021-07-07 02:34:44", + "icon": "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", + "icon_hash": "703767d4808df340e2b4fab05cf318fb", + "icon_fuzzy": "815da8f87392cb72b01d721c0c02546d", + "icon_dhash": "71b119dcce576333", + "imported_dll_count": 11 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "yx", + "TOzDW", + ".<[da", + "Dw=c:s", + ">xAMZ", + ",95|1", + "mfcm90.dll", + "t:9FDu5", + "%2\\CLSID", + "WideCharToMultiByte", + "bVOB=i", + "}I9oQq]", + "CoTaskMemAlloc", + "`omni callsig'", + "`y2\\,", + ".?AVCPtrList@@", + "`managed vector copy constructor iterator'", + "tM>!N", + "4R_.]", + " CCGG", + "1]IBdiMdS", + "GetProcessWindowStation", + "t39w u&", + "[wA\\(Dc", + "Mmhi8", + "yCIj\"", + "Dw=t:s", + "dddd, MMMM dd, yyyy", + "J3/K8", + "paUd^", + "!This program cannot be run in DOS mode.", + "2}TQ7", + "December", + "/{vrCu>", + "GetClassInfoA", + "j\"^SSSSS", + ".?AUISequentialStream@@", + "{i?m=", + "V(PRP", + "u!SVW", + "7sMAWh", + "Software\\Classes\\", + " Type Descriptor'", + "NoRecentDocsHistory", + ".?AUIOleInPlaceFrame@@", + "qv6{g", + "O\"*0;H", + "CWinApp", + ".?AVCFixedStringMgr@ATL@@", + "EYI~&T", + "Save As", + "P`_^]", + "AMW+R;O", + "QQSVW", + "&h7$g", + "accHelp", + "VW|[;", + "W_99N", + "About Starting GDIPlus", + "R6033", + "QSWVj", + "DOMAIN error", + "@_^[]", + "H#u5[<", + "F\\=0pC", + "G;~8|", + "Link Source", + "}p%O(", + ".PAVCOleDispatchException@@", + "'@hRN", + "GetFileTitleA", + "GetNextDlgTabItem", + "4+Je/*:", + "gcWdqQ", + "~HWh0WC", + ";t$,v-", + "hLK,P&", + "ZMm+C", + "BTRIQ", + "GetActiveWindow", + "Al=qO", + "CharNextA", + "EaR'?", + "2psVb&P1", + "goHDna", + "_qeBq", + "I[b.x", + "Mx,AA", + ".PAVCNotSupportedException@@", + "GetSystemDefaultUILanguage", + "fk`+l", + "GetConsoleOutputCP", + "\"%)JV", + "accChildCount", + "-)1jo", + "CallWindowProcA", + "&_ mt", + "vH^&_", + "WWWWS", + "FlsFree", + "TlsFree", + "2G(5,*[", + "F`hmPQ_", + "WinHelpA", + "UD+q%s?\\", + "CoGetClassObject", + ",d)j0-", + "^UVya", + "WKUbghY", + "gdiplus.dll", + " ", + "]V3*1", + "OffsetViewportOrgEx", + ".?AUIStream@@", + "TlsAlloc", + "MS Sans Serif", + "98NFz", + "o:D3S", + "*i|>X/v", + "+t HHt", + "`vbtable'", + "Incorrect filename.", + " w+t\"", + "accDefaultAction", + "CreateDialogIndirectParamA", + " kdXX", + "GetSysColorBrush", + "No error occurred.-An unknown error occurred while accessing %1.", + ".?AVCUserException@@", + ".?AVXOleIPSite@COleControlSite@@", + "=!1,k", + "HeapSize", + ".,PLW", + "u?n!f", + "\"{pV+<~", + "54DkB", + "PB'}q", + "6pyGa", + "LocalFree", + "Lj>ta", + "runtime error ", + "__clrcall", + ">=Yt1j", + "3.)V#", + "SetWindowsHookExA", + "3_V#\\L", + "WtrHHt", + ">U)]K", + "+:TSp", + "NU'\\M", + "Zq\"NA", + "Xqo':", + "GetUserDefaultUILanguage", + "SetWindowContextHelpId", + "MGt{L", + "=_m:; ", + "GlobalAlloc", + "GetCommandLineA", + "#1l1b", + "Z@`|%", + "CompanyName", + "Mixed", + "s__xSktI", + "+onUqeR~", + "CreateWindowExA", + "#a#}gX", + ".PAVCArchiveException@@", + "&XrOv", + "#O}I$", + "SetForegroundWindow", + "SetViewportExtEx", + "y>3/*", + "WWWWW", + "7YtQM7;", + "FindClose", + "pRQFk", + "LockFile", + "t!Fj2hRY", + "e< yE", + "G3J6A", + "u\\tu.I", + "ExtSelectClipRgn", + "E|`#Z", + "N<+F0+N4", + "G)tBc", + "Q@_^]", + "GetThreadLocale", + "AfxWnd90s", + "CWinThread", + "HeapCreate", + ";5leD", + "TabbedTextOutA", + "( 8PX", + "GlobalReAlloc", + "D3s}FT", + "Dw=z:s", + "xpxxxx", + "COleDialog", + "B>sm*", + "Unknown exception", + "bi^tP #", + ".rsrc", + "accLocation", + ".?AUIOleInPlaceSite@@", + "lmJ6By;&", + "wf>\\wG", + "YA=a?", + "A`jF|", + "!2)9*", + ":-dvO(P3", + "&Gv[uCi", + "DDDDD@", + "kWWWW", + "G_%yQ", + "DeleteDC", + "EN\"jh8d", + "gJ\"pH?", + "_\\V]`", + "GetSystemMetrics", + "April", + "GetSystemMenu", + ".?AVXOleContainer@COleControlContainer@@", + "Internal application error.", + "GetKeyState", + "/GXm@@xY", + "#ng#S", + "+h+J-", + "\"'&2.", + "CLSID\\%1", + "System", + "1ubN+", + "WIspM", + "GetVolumeInformationA", + "vu#Cf", + ",kkIm", + ".PAVCObject@@", + "GetStringTypeW", + "_G50x", + "SetCursor", + "*%hi{", + "S\\_^[]", + "AC&[G", + "CharUpperA", + ";{415", + " Complete Object Locator'", + "/`)#m", + "Settings", + "HeapReAlloc", + "IsWindow", + ".?AVCStartingGDIPlusDlg@@", + "otkiG", + "]:@Y&", + "OleIsCurrentClipboard", + ".?AVCGdiObject@@", + "P[wyA[+", + "*>p/Q", + "SetThreadStackGuarantee", + "Starting GDIPlus MFC Application", + "StgOpenStorageOnILockBytes", + "R~M:%", + "_TC3O", + "__fastcall", + "}#pv^", + " X<,=", + "vI\\$+*", + "HHtjHtHHt&H", + "ClientToScreen", + "24tszq", + "ReadFile", + "tFK.e:", + "Sd-4p", + "GTkv9", + "GetFileType", + "LoadResource", + "Delete", + "s[S;7|G;w", + "abcdefghijklmnopqrstuvwxyz", + "GlobalDeleteAtom", + "qa?w", + "UU", + ":uCE_", + ".?AV_AFX_BASE_MODULE_STATE@@", + "?sT(0", + "d4!(}", + "yzX0j", + "DDDDDDDDDDD", + "~%DF]", + "D3bgc", + "vsL{}`y", + "Ph_^[", + "yC3nFT", + ".?AVCWindowDC@@", + "WWWWV", + "9D?+%t", + "GetModuleFileNameA", + "6k`/{", + ".?AUIAccessibleProxy@@", + "rgl5S", + "W!$))>", + "GdipCreatePen1", + "ZlgecH0", + "%s%s.dll", + ";D$ t", + "ole32.dll", + "\"$M00", + ".?AVCFileException@@", + "Dw=u:s", + "dsv4*", + "L*>^]", + "NoDrives", + "operator", + "`6sG^", + "Sh`:C", + "GetDeviceCaps", + "`vftable'", + "Exception thrown in destructor", + "HeapFree", + "MM/dd/yy", + "Q$_^]", + "aR;-c", + "%o!r:i", + "tW9qttR", + "d[JhY(m", + "o|W;[hz'", + "qWy:D", + "t$<\"u", + "tRHtA", + "5V\"0rK", + "cX]HN", + "`typeof'", + "H9B.a", + ";9z'u", + "3J=>", + "ExitProcess", + ".?AV_AFX_OLE_STATE@@", + "CreateStdAccessibleObject", + "w5Iu\\", + "VG:vw", + "E*lkZ", + "'wXtR", + "K@?NT|", + "_<=.GL", + "`local vftable'", + ",)w}[V", + ".?AUIUnknown@@", + "~h_^]", + ".?AVCCommDlgWrapper@@", + "IsIconic", + "cd4e`", + "=It^'", + "7c2 is", + "hFr9gf", + "iW9mh", + "GetCurrentThreadId", + "`scalar deleting destructor'", + "Dw=|:s", + "E+mI+", + ".?AVCMapPtrToPtr@@", + "N}}r U-", + "WriteConsoleW", + "Cab5y", + "Qxx0psn", + "$@CArchiveException", + "EnumResourceLanguagesA", + "&G10w", + "KERNEL32.DLL", + "gLP=::M", + "CFileException", + "9UUJayX", + " [S=0", + "Ga6PrU", + "1(nZ:", + "RaGAV", + "GetFileAttributesA", + ".?AV?$CComObjectRootEx@VCComSingleThreadModel@ATL@@@ATL@@", + "pj^;0", + "OwnerLink", + "software", + ".?AVXAccessibleServer@CWnd@@", + "9p$ty", + "GetWindowDC", + "GdipCreateFromHDC", + "- unable to initialize heap", + "Y_^][", + "GetACP", + "1Zr}M=", + "D$ PQ", + "DbDlP%%", + "VhT<@", + "CreateILockBytesOnHGlobal", + "\"x(\"2a", + "GetEnvironmentStringsW", + "9p t-S", + " 5Yw7R", + "Could not start print job.", + "HeapAlloc", + "CWindowDC", + "hmG+e", + "SING error", + ";$9TP", + "S(-Wx", + "7#9Xd4", + "te@:1", + "DDDDDDD", + "/JRG*", + "R6024", + "op$E=", + ".?AVCCmdUI@@", + "G?;kX", + "QP_^]", + "ZjEYx", + "5]V|P", + "%}`Z9", + ".,>0/", + " 0ygF", + "0A@@Ju", + "NNq%$[", + "j@j ^V", + "ClosePrinter", + "Dw=]:s", + "iOW5cg", + "LCMapStringA", + "j,(3q", + "/U:gD", + "D3@7u_\"", + "Y9kG&{nbn", + ":0uv!", + "u8SS3", + "040904B0", + "NotifyWinEvent", + "FlushFileBuffers", + "GetWindow", + "R6028", + "G-,BY", + "Ch,DC", + "1#QNAN", + "OLEACC.dll", + "/K*L.M/m", + "QQQQhd", + "9Zm.C", + "+{ae1", + "YU=y*%", + "YYh0iC", + ".?AVCClientDC@@", + "ii[~9Z]", + "YT^2~", + "LoadLibraryA", + "zc%C1", + ".?AVCFont@@", + "F#32768", + "9]$SS", + "u:j0^V", + ".?AUIOleInPlaceSiteEx@@", + "(1#de:", + "GetModuleFileNameW", + "CLSID\\%1\\AuxUserType\\3", + "UnhookWindowsHookEx", + "~Gj0 ", + "bad exception", + "mksPI", + "b4 ZSR", + "s'?:(Xx2v", + "n&}(YZd", + "Starting GDIPlus", + "Lt0g1h", + "GWh|qC", + "q@t}j", + "P}I|\\", + "@@fZf", + ".?AVCObArray@@", + "*'#X,N", + "S+^$M", + ";O6 l", + "__ptr64", + ">gqP4U", + "GetModuleHandleA", + "isteq", + "VarFileInfo", + "!9be3^", + "MonitorFromRect", + "}?dWR", + "R6018", + "/[*\\Qi\\=(", + "X!-yN\"", + "\"m=0m!", + "~q< !", + "HtmlHelpA", + "JwmCo", + "GetNextDlgGroupItem", + "XTaN_", + "[-\\wi", + "\\io K", + ",Qyl|I", + "t$HHt", + ".?AVXAccessible@CWnd@@", + "De:AO", + ".?AV?$CArray@VCVariantBoolPair@@ABV1@@@", + "yv1m$5", + ".?AVXOleIPFrame@COleControlContainer@@", + "SetWindowTextA", + "tR;9[y", + "WSzeY", + "(GIls", + "A{|m!:", + "^(_^[]", + "`local static thread guard'", + "C#W%,", + "#-]|y", + "~Ank-]", + "@XTCo)", + "GetCurrentThread", + ".?AVXOleControlSite@COleControlSite@@", + "RichEdit Text and Objects", + "`vcall'", + "%2\\Insertable", + "E$_tK", + ".?AVCMenu@@", + "DefWindowProcA", + "Sw>o;", + "gmfUm", + "2y&As:", + "NH}-.", + "O-}G}hZ", + "GetFileTime", + "12\\", + "SetFocus", + "CLSID\\%1\\Verb\\0", + "GetClassLongA", + "M&X!@", + ".ayV+a", + "ICim]", + ",SC;L", + "&Hide", + "1lT%6", + "t=p>b%", + "z`~o<++", + ".?AVCMemoryException@@", + ",y`7v", + "Dw=^:s", + "3cvd)", + "'5rZ*", + "%9, %8", + "jjjjj", + "F'uSt", + "x~dka", + "5||8{", + ":Z~@{", + "tF!,m", + "RoHA[", + "AOMgq", + "Dw=f:s", + "'E1UD", + "u2h`\\C", + "W]_i$", + ",uUbv^", + "Enter a date.", + "f$UAX", + "InitializeCriticalSection", + "QD_^]", + "CFile", + "RegisterWindowMessageA", + "':A(7", + "yrV;N", + "7/?i$", + "^s-W}", + "Tv_ `", + "(\"ftg", + "\\!P7 v", + ".}hL~?", + "frflB", + "@(j#@", + "SaveDC", + "p3pjg", + "T", + "`placement delete[] closure'", + "`local static guard'", + "HJ[>9", + "%1 contains an incorrect path.8Could not open %1 because there are too many open files.", + "GetCurrentProcessId", + ";(r[V", + "*x{nhE", + ":EtED", + ".?AVCFile@@", + " yd8U", + "- not enough space for arguments", + ".?AVCTestCmdUI@@", + "jg\\}s_", + ":u8FV", + "]Xy$s", + "SetViewportOrgEx", + "IsWindowVisible", + ".?AVCArchiveStream@@", + "$l$2)", + ",L}CQ", + "DDDDDDDDDDDDD", + "XXjfG", + "&cc1'", + " ", + "No error occurred.-An unknown error occurred while accessing %1.%Attempted to write to the reading %1.$Attempted to access %1 past its end.&Attempted to read from the writing %1.", + "sOR&c6", + "L0dO<\"Zu", + "'q%Qf", + "USER32", + ")V&MkMl", + "j)Ck;]", + "Tp(Y9;i", + ".?AVCComObjectRootBase@ATL@@", + "u#.9gix", + ">&lEM", + "~_z~Ug7&!", + "0J_oE?", + "- not enough space for lowio initialization", + "+PyB!u", + ".?AVCDataSourceControl@@", + "&%(/'", + "449 x", + "D}(OC", + "GetModuleHandleW", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "Jp- L", + "PreviewPages", + "ADB=<", + "ft'|Br", + "K+y`g", + "E1Q\"h", + "Uz\"HQ", + "`vector deleting destructor'", + "(04VM", + "V,_^]", + "-cDw-", + ".PAVCUserException@@", + "Oy\"HU%", + "f)O48", + "Embed Source", + "Dw=}:s", + "Uq=(h", + "To.q1", + "~YToJE", + "CMapPtrToPtr", + ";5@dD", + "GetMapMode", + ".%!mZXH", + "2&1HD9", + "CUserException", + "Dispatch exception: %1", + "{M.ywY", + "7tG/k", + "[!hDrq", + "commctrl_DragListMsg", + "hinzKYS-", + ":-Q8;", + "SelectObject", + "q`;:($", + "Failed to save document.", + "ShowWindow", + "OpenPrinterA", + "9b$!n", + "QT_^]", + ";La2a", + "Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else.1Encountered an unexpected error while reading %1.1Encountered an unexpected error while writing %1.", + "FileNameW", + "`eh vector vbase copy constructor iterator'", + "SetHandleCount", + "ge3338f", + "SendMessageA", + "Nxl`A", + "%JwNxh", + "ipi$50", + "GetWindowPlacement", + ".?AVCNoTrackObject@@", + "`udt returning'", + "l(wt\\", + "UNL\"PX", + ",WJ#`", + "|\"'N>JKYO]", + "8WwSS", + "@r?P=", + "vY!gq", + "CResourceException", + "h%#XOQ", + "EjHB8o", + "sz`}9", + "WoFDXL", + "]9?|]", + "}ww5[", + "`eh vector vbase constructor iterator'", + "A=:2E", + "6:H\".Z", + "^wIXb", + "m1^\\u", + "=RYO^$iL", + "(hT<@", + "TerminateProcess", + "A*{jZm", + "EnumDisplayMonitors", + "b]T}X", + ")l\\tX8w", + "8`]}]", + "*RichR", + "CLSID\\%1\\AuxUserType\\2", + "an unnamed file", + "V&]BN", + "_BhYlh", + " br{@", + "p(EsT0", + "CreateActCtxA", + ">#{([", + "Dapp#|", + "Q4_^]", + "^-TO*", + "wZ#N[", + "Q<_^]", + "EZiFB", + "e]=WSr", + ",Y&tX+", + "CMenu", + ".?AVCAfxStringMgr@@", + "faZipiTN3Ic6YwhK2(pF1MJt6JUNUhAV", + "}fDmyV", + "tgSF|I", + ".?AUIEnumVOID@@", + "EnableWindow", + "MultiByteToWideChar", + "Translation", + "VVVVQVVVj", + "AfxOldWndProc423", + "M+irn", + ";Wf!s", + "5D{wv", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "h{TXoY}", + "0WWWWS", + "95HdD", + "[Z4Z(", + ".?AVCControlSiteFactoryMgr@@", + "4`Eyl", + ".?AVCEnumArray@@", + "KERNEL32", + ">7zbI", + "@25si", + "Io7^(", + "Bj7o^;", + ".PAVCOleException@@", + "D@RPh", + "rc!5r", + "CLSID\\%1\\Verb\\1", + "8t!3)7", + "hqPJ+|S", + "h>5oP>", + "GdiplusStartup", + "GdipDeletePen", + "RDAwe", + "@u&;u", + "gSq?q!T", + "Link Source Descriptor", + "wu5]3", + "Enter a currency.", + "~GG&I", + "8Q~#G", + "T'vE{", + "`string'", + "UpdateWindow", + "KO\\!8", + ".?AVCEnumUnknown@@", + "_`k 5", + "a:u#g", + "MapDialogRect", + "RegDeleteKeyA", + "}2^\"T", + ".?AVIControlSiteFactory@@", + "#P6[+", + "gup\\h", + "- unexpected multithread lock error", + "!Zbs%I", + "- unable to open console device", + "Dw=d:s", + "CCmdTarget", + "EnterCriticalSection", + ".?AV?$_CTypedPtrList@VCPtrList@@PAUCOleControlSiteOrWnd@@@@", + "Dw=U:s", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "r%bFn", + "qd5HZ", + "F4_^[]", + "8Bh D", + "9^@u1jD", + "CGdiObject", + "FindFirstFileA", + "GetMonitorInfoA", + "B /fP", + "9Ta\"R", + "tA9wht<", + "f:\\dd\\vctools\\vc7libs\\ship\\atlmfc\\src\\mfc\\filecore.cpp", + "F@ fC", + "USER32.dll", + "CheckMenuItem", + "ActivateActCtx", + "PostQuitMessage", + "IsChild", + "J0n>b{", + "DeleteObject", + ".?AVexception@std@@", + "J#E7`", + ".?AVXAmbientProps@COleControlSite@@", + "IsDialogMessageA", + "oledlg.dll", + "fybF+", + ".?AVCArchiveException@@", + "@)f;7", + "t{~Bj", + "__stdcall", + "=?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "UnhandledExceptionFilter", + ".?AUIPropertyNotifySink@@", + "", + "1#SNAN", + "SetCapture", + "InternalName", + "4XyQF", + ";xP)ro%", + "1, 0, 0, 1", + "u9G:o", + ";9^t{", + "NRaxMW~", + "FlsAlloc", + "[TicB", + "$B[-v", + ")FfZ$dx", + "FileVersion", + "URPQQh", + " GGBB", + "B>n~kS", + "October", + "RegSetValueExA", + "PathIsUNCA", + "c%>%>", + "+}fDwH)", + "`vector constructor iterator'", + "uqav4", + "]l-h ", + "\\e >_U", + "=zi8r", + "i'\\CbLq", + "- Attempt to initialize the CRT more than once.", + "GetSubMenu", + "glNnt", + "^;z4N7Au", + "1^-7<", + "J(%~[", + "fxnlm", + "OriginalFilename", + "T!{E?", + "4Ub3D", + "AJ9K'", + "huU'K", + "An application has made an attempt to load the C runtime library incorrectly.", + "accSelect", + "/J2&q", + "Z1RtOq", + "Ht;O u", + "LocalReAlloc", + "SetEndOfFile", + "GdipDrawLineI", + "DrawTextExA", + "Qv53.", + "rs_i\"iAJf", + "~*=QI", + "^SSSSS", + "`h````", + "niLNdf", + "E43v7", + "{.r8wcr", + ".?AVXBoundObjectSite@COleControlSite@@", + ".?AVXMessageFilter@COleMessageFilter@@", + "5D)WY", + "tR99u2", + "7M sH", + "t3Ht9", + "~ 9^0u(", + ".?AVCWinThread@@", + "JzzuY.", + "- Attempt to use MSIL code from this assembly during native code initialization", + "o`=X9", + "Dw=~:s", + "GetStartupInfoA", + "59pPu", + ".?AVCOccManager@@", + "`managed vector destructor iterator'", + ".?AUIAccessible@@", + "lcEWB", + "hoy*Y$", + "GetMenuState", + "AQPQV", + "(m\\H*", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "Ey@BF", + "accState", + "_ 9w$u", + "R6027", + "S:{px", + "Y__^[", + "IZm}C", + "4=#A:v", + "`copy constructor closure'", + "Tuesday", + "CLSIDFromProgID", + "ModifyMenuA", + ".?AUIOleClientSite@@", + "t+WWVPV", + "}p4b~", + "l[@GN", + "$K,;W", + "}`J<)", + "b2,s~", + "na32~", + "DDDDDDDDD", + "*?4{~", + "~C?~xg", + "<.N4'", + "yDiTb\\Zt", + "Dw=i:s", + ".?AVCPtrArray@@", + "Vj'cjH", + "F(@@;F,v", + "Q\"%mA9", + "z^i.=s", + "Save changes to %1? Failed to create empty document.", + "OLEAUT32.dll", + ".?AVCInvalidArgException@@", + "GlobalGetAtomNameA", + "oZKA~", + "d{r:L", + "t8Ht0Ht)Ht\"HuO", + ".?AVbad_exception@std@@", + "dNN|=B", + "1uM<7", + "AppendMenuA", + "R6002", + "N]\\63q", + "GetMessageTime", + "C?:ZFw3", + "RKFtp", + "GetMenu", + "%3,%7", + "RegisterClipboardFormatA", + ".?AVCPaintDC@@", + "EX2Ti4", + "&%vkU", + "I7S'/J}F", + "`'0x/|~", + "`placement delete closure'", + "w8]8lZ1", + "s+_q:\"", + "uYFaV", + "v~h'o", + "\"8]IY", + "mZ2}@!", + "=}&a+", + "D$0+D$(+", + "`local vftable constructor closure'", + "SetRect", + "CLSID\\%1\\Printable", + "X\\y1T", + "Enter a number.#Enter an integer between %1 and %2.!Enter a number between %1 and %2.!Enter no more than %1 characters.", + "Dw=_:s", + ":'i7Fd6", + ";<}8a", + "HtxHtAH", + "F 9pl^u", + "PPPPP", + "S(m(%", + "''L]&", + "uaS5<", + "Object Descriptor", + "TlsGetValue", + "]GNI|", + ".?AVXPropertyNotifySink@COleControlSite@@", + " )Z@]", + "=K2_}", + "1pE'sC", + "tQ>k,k4", + "Enter a time.", + "PostMessageA", + "CorExitProcess", + ".?AVXOleClientSite@COleControlSite@@", + ">KkjI", + "DeactivateActCtx", + "^(_^[", + "-GqD;", + "NjS4&", + "0q^vU", + "+lZ,s", + "Friday", + "SetErrorMode", + "j>)F^", + "AAFFf;", + "`)JIX", + ";[~Y*", + "PtVisible", + "8k5\"f", + "Cn>Ne", + "U2]+}", + "rf=d!", + "(8!pgv", + "H;P!LB", + "v1u?A", + ".?AUIOleInPlaceSiteWindowless@@", + "g;zqB", + "DecodePointer", + "N8+N0", + ".?AVCHandleMap@@", + "L;f~k7", + "%1 has a bad format.\"%1 contained an unexpected object. %1 contains an incorrect schema.", + "Mr{jBT", + "3?~DU", + "tq9xPu", + "nPiVlL", + "W:Qe0", + "Q'[v%", + "t)Vt;d", + "LoadBitmapA", + ".?AVCObject@@", + "%1: %2", + "F@9^8~&3", + "WM/v3", + "3%92[", + "__thiscall", + "&Help", + "N6Yb?", + "MessageBeep", + "WH&{i", + ".?AV?$CList@PAVIControlSiteFactory@@PAV1@@@", + "eJ~ru", + "C4}qr", + "F(;^ r", + ";CQZ8", + "NoRemove", + "HH:mm:ss", + "{g1|o.", + "*CA\"W", + "^CC3~", + ")n[?@ym", + "Fe)W2\"}", + "anu~d", + "!`Ck)", + "YQPVh", + "W]x~w", + "9iM!O", + "Microsoft Visual C++ Runtime Library", + "Native", + "R}ZcpO", + "HSpj1", + "jS!dY", + "9.xRi", + "&y82=", + "YuCZ<", + "rm.g#", + "2#;i[", + " new[]", + "M1_T9", + "CLSID\\%1\\DocObject", + ">f/= ", + "6d*>S", + " Ru0x", + "Program: ", + "GetLastActivePopup", + "MgF-u", + "Disk full while accessing %1.$Attempted to access %1 past its end.", + "csH2R", + "#!wW9)", + "comdlg32.dll", + "@Y@PW", + "MessageBoxA", + "J9K%##", + "O30&d3", + ".?AV?$CArray@W4LoadArrayObjType@CArchive@@ABW412@@@", + ".?AVCComCtlWrapper@@", + "0^XU\"", + "Dw={:s", + "1CC;E", + "CompareStringW", + "QQSV3", + "m&!b3", + "|vI}E", + "UHG\\q", + "7+k&L", + "SetMenu", + "8qKi=", + ">) 5N", + "K|SYrZ", + "GetLastError", + "?][w@", + "-jQea", + "? 7[K", + "({\"id", + "Z}6..", + "SSOWVQ", + "!e5ocs}", + "xd*Re", + "q5c]?9", + "SjdSQV", + "InvalidateRect", + "Q,_^]", + "R6030", + "PQQQQQ", + "iw[G{06x", + "'43^9", + "d9/fh}P", + "SetWindowExtEx", + "accParent", + ".?AVCAboutDlg@@", + "Xj]9j?", + "oP;+0", + "GetClipBox", + "38tsm;*_", + "R$t!3", + ".?AV?$CFixedStringT@V?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@$0BAA@@ATL@@", + "<+t(<-t$:", + "D3\"bG", + "qc|@Pg}", + "jj&s+~-|", + "PeekMessageA", + ".?AV_AFX_THREAD_STATE@@", + "]$4r`", + ".?AVAFX_MODULE_STATE@@", + "RegCreateKeyExA", + ",ewwcM", + "_[FM|", + "FlsSetValue", + "xppwpp", + "LocalAlloc", + "GetVersionExA", + "G\"W5P", + "70G=.", + "`dynamic initializer for '", + "da Yop", + "GetLocaleInfoA", + "Y+rFv4i", + "./VtcV", + "Embedded Object", + "CreateActCtxW", + "qgJ8z", + "IaP=@@:", + "Unexpected file format.O%1", + "SendDlgItemMessageA", + "Enter a GUID.", + "s3b+\\", + "Pw\\,t", + "GetEnvironmentStrings", + "LSll5n", + "Enter a positive integer.", + "#t\\Jk", + "CException", + "^fyl``", + "Saturday", + "1GG;E", + "EndDialog", + "Vy~TLy", + "DISPLAY", + "=,!*QG$", + "JiTkf", + "lAc>h", + "?Ffypn", + "ja$'t", + "WVWWW", + "y6_m_z", + "PathFindFileNameA", + "Xm9Xq$", + "Failed to launch help.", + "bad allocation", + " ", + "SL0Kh", + "OffsetRect", + "X:rr$9fk", + ".text", + "GdiplusShutdown", + "K3", + "CopyRect", + " ", + "xWB,B", + "&:y]VI", + "oYv=o,", + "?d L", + "UnlockFile", + ".?AUIOleContainer@@", + "h+$<&", + "O_-ZU", + "$k!gE", + "ScaleViewportExtEx", + "SetMenuItemBitmaps", + "ScaleWindowExtEx", + "PathFindExtensionA", + "GetStdHandle", + ".?AUIParseDisplayName@@", + "Y0'Xb", + "FW4aK", + "&ZuB^", + "ProductVersion", + "CH+|H", + "4fp&X", + "'Xit:{2", + "CoTaskMemFree", + "GetTextColor", + "q\"vuZ", + "~'@&-u", + "(&_dg", + "FreeResource", + "Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.", + "March", + "F\\0pC", + "Agg#Tsi;", + "M7N(mm", + "&Edit,0,2", + ".wV:T", + "xha@4", + "`G01C", + "&Cc*10", + "pk;,N", + "Cannot find this file.", + "=bP} G", + "1=H&\\3", + "\"B8+%", + "Y@&Qa7Y2\\", + "?uwaT2", + ".PAVCResourceException@@", + "UJTB&qN", + "WWWVj", + "ZX#=W", + "9^8~1", + "g[8tT", + "ofdNG", + "-==9F.6", + "StgCreateDocfileOnILockBytes", + "DDLLDDDL", + "CPaintDC", + "Rich Text Format", + "IntersectRect", + "!87 }X", + "&0A3LD", + "- not enough space for thread data", + "rHX.9%y", + "GetWindowExtEx", + "GetObjectA", + "n/wjX", + "2gJyp", + "\\Do I", + "ObjectLink", + "w%F>5", + "{8ncX", + ".?AVCOleException@@", + "G`XW\"", + "AfxFrameOrView90s", + "GetFocus", + "w0>y-", + "8h@KC", + "rNuM9", + "accChild", + "RegEnumKeyA", + "^(9~0v", + "Dw=y:s", + "{hGoj", + "a/l$S", + "TlsSetValue", + ".?AVAFX_MODULE_THREAD_STATE@@", + "ud$o*", + " Base Class Array'", + "3J!$m", + "CreateFileA", + "[.\\ua", + " delete", + "1#INF", + ".?AVCNotSupportedException@@", + "(null)", + "GetClassInfoExA", + "Qz?\\s", + "RegOpenKeyA", + "x1)g1", + "TLOSS error", + "RegOpenKeyExA", + "Pf95PSD", + ".?AVCStartingGDIPlusApp@@", + "J6<;x>", + "v.<%vW", + "D'7A;", + "mA?,K", + ".?AUIOleControlSite@@", + "QxAlf\\", + "cSe.[", + "T%* 5gUn", + "PamU7?", + "Dw=g:s", + "GetTopWindow", + "u8hLKC", + "CInvalidArgException", + "Q0_^]", + "FVh|qC", + "r8l,U", + "DestroyWindow", + " >\"FDs", + "DispatchMessageA", + " ", + "GetParent", + "CMemoryException", + "CLSID\\%1\\MiscStatus", + "x3S%r", + " Sd3&", + "-;PZB", + "< tK<", + "P", + "5->0v", + "%1 was not found.", + "DDLDLD", + "GetSystemTimeAsFileTime", + "(8]G|", + "S=28^-T]%", + "$>LZ&+f", + "EnumDisplayDevicesA", + "QOr}M[d", + "An unknown error has occurred.!Encountered an improper argument.", + "OS)s\"H", + "mscoree.dll", + "t$h@iC", + "VTkkP", + "H8L`d", + "s~9qF", + "x{OPC", + "}R(", + "CObject", + "Y{%n)b", + "", + "Enter an integer.", + ">If90t", + "f:\\dd\\vctools\\vc7libs\\ship\\atlmfc\\src\\mfc\\appcore.cpp", + "#Unable to read write-only property.#Unable to write read-only property.", + "s5Ki(", + "M6H0$|", + "]8'ehb", + "i.Wh6", + "aG\"L%", + "FreeEnvironmentStringsW", + "GetViewportExtEx", + "R6031", + "sy5Cj", + "GetSystemInfo", + "_7=X'", + "GetClassNameA", + "FindResourceA", + "`h`hhh", + ".?AVCRgn@@", + ", PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX", + "/#_T^", + "tNVSP", + "%2\\protocol\\StdFileEditing\\server", + "Qd_^]", + "Out of memory.", + "f:\\dd\\vctools\\vc7libs\\ship\\atlmfc\\include\\afxwin1.inl", + "SVWUj", + "@zq6=[", + "o7R7nL.g ", + "K?DaG", + "GetForegroundWindow", + "%s (%s:%d)", + ".?AV?$CStringT@_WV?$StrTraitMFC@_WV?$ChTraitsCRT@_W@ATL@@@@@ATL@@", + "700WP", + "COleDispatchException", + "}@h %", + "accHelpTopic", + "YaK{X", + "Hy,mL", + "`#RM#&j", + ".?AUIDispatch@@", + "z6%8{`", + "dXJ?B", + "$dq+D", + "6|k8r", + "jC?AM,", + "?}Tz0", + "1#.7M", + "1(fH#", + "N,,b<", + "&About Starting GDIPlus...", + "6\"AaD", + "\"ZNO+", + "L*|by9", + "buQ-:", + "whoami.exe", + "RFa_|M", + "OV#3J", + "@PWSS", + "NoRun", + "Ts\"HB", + "*!MGz", + "ADVAPI32.dll", + "XKYk\\", + "SHLWAPI.dll", + "[-rY N", + ".dY_{", + "D$5i", + "dQ_%%L", + "VWhT<@", + "GlobalFindAtomA", + "{\\ReuGc", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "9~8ucj", + "[ >S3^", + "#UX09i", + "}L*?m", + "MS Shell Dlg", + "`virtual displacement map'", + "H3%$6)", + "LoadCursorA", + ".?AVCDC@@", + "P\"|TKs|T;", + ")dRVt", + "v@b(w", + "[da:Y", + "Access to %1 was denied.0An incorrect file handle was associated with %1.8Could not remove %1 because it is the current directory.2Could not create %1 because the directory is full.", + "z?aUY", + "GetUserObjectInformationA", + "j|s5a", + "9XPth", + "`.rdata", + "*k!RO", + "MapWindowPoints", + ".PAVCInvalidArgException@@", + "YqUVXECy", + " ", + "- not enough space for locale information", + "\">X2~", + "mRU,RA", + "ekernel32.dll", + "kPBdg", + "@dlr_", + "WritePrivateProfileStringA", + "DrawIcon", + "`vector vbase constructor iterator'", + "[o7~}c", + "__pascal", + ".?AVCOleMessageFilter@@", + ":(0+QE", + "`eh vector destructor iterator'", + "GdipDeleteGraphics", + "- pure virtual function call", + "R6034", + "9^@t83", + "GetConsoleMode", + "n|i)-", + "-[.\"{E`", + "~Rp|^|", + ";=@dD", + "b]A`e", + "_BS-a'?", + "2#G$A|.", + "T5SI\"", + "N1/G_", + ">9/^7", + "SystemParametersInfoA", + "COMDLG32.dll", + "GlobalUnlock", + "v#X:@", + "Z7?Rc", + "tWSKDoQ", + ")5Tp%", + ",_- X|>[", + "Rd7z\\7", + "!X&6u", + "VzD^z", + "E*$j.", + "b$cOi", + "CLSID\\%1\\InProcServer32", + "SunMonTueWedThuFriSat", + "9_Lt?", + "))6Be^", + "('8PW", + "LresultFromObject", + "E\\RZc,U", + "NX2nN", + "i8Rht", + "IiA[p^." + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "procdump": [ + { + "name": "65febacf2fe9a258c551664a8b06c74f336473cec7defa8b6d1ce225b39eed50", + "path": "/opt/CAPEv2/storage/analyses/2050/procdump/65febacf2fe9a258c551664a8b06c74f336473cec7defa8b6d1ce225b39eed50", + "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?", + "size": 236032, + "crc32": "0250707C", + "md5": "784d48004bfd95887cf66bb854af677d", + "sha1": "ec89893104e94128c8603d7a7e72a44cee1355f9", + "sha256": "65febacf2fe9a258c551664a8b06c74f336473cec7defa8b6d1ce225b39eed50", + "sha512": "ade518230dfeec2086b5511c6df73ce6d10dc78736db51f515ecd72ec137086d7480ce279baa5a379f7adf7d802cecb8d2cca2febf2735091e84584d0981f9a9", + "rh_hash": null, + "ssdeep": "3072:yE17zISaNO6xgrHZ1Geu6dgom65Offocl6SDyH9VJLLg1jQEq5RJiAG2utlyqRDj:lZJaNO6xyCU+10SDydPuPqPcAgPj", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T11534232323944A10F2E85337A99113376EE3BA786657BBD122FC672A14D95D093CD83F", + "sha3_384": "a6de4a33286c754c58079b6939b577025f9b8fc9023eb53ad8c0dc931c07008b31ecfffacb77e27364c3066283ae2bd6", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x059a0000", + "entrypoint": "0x00001000", + "ep_bytes": "8bca33c068ff0f0000e87c000000fa00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0003ccd3", + "osversion": "5.1", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0003a000", + "size_of_data": "0x00039600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000020", + "entropy": "7.98" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2021-10-11 09:23:20", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "j<2h&", + "9UB.h", + "=XX{N*w\\", + "vnnS7mf", + "G!4;b`%?<", + "8CwPE", + "2Aikf-", + "3VfY;", + "s?']n", + "cg)6#", + "m!aI3", + "od*!Ds", + "Yi@>o", + "`EOPL", + ")_`i.", + "40>|^", + "2K'2zY", + "sg|f3", + "5>/zI", + "#Ko^ ", + "*O)|3&", + ",0hJh", + "i5NA2@L", + "TeKDQ", + "4Mw47", + "i)vv-", + "f.7NB!", + "ypQ,;", + "L{\\4[nm", + "Z;H;X", + "< TE#Y", + "c)/:`", + "K]o+D", + "3sDF2sQHUKd7asf", + "a^+a-", + "uu_(E", + "1XKiC", + "|8dH(", + "fJ(1kp", + "i[H-{|", + ":OF%va", + "U/d62sHr3sRH", + "ekIYx", + "4<$\\mWs_6", + "E N02", + "d[48J-", + "J+2xE", + "Opt", + "[gR}@@", + "QjVz?Nkr", + ".fH|J", + "F]$zc", + "ZOB#wb", + "W3~jJ", + "wiD(x=", + "|p,aW", + "Hr;6L;", + "|@i;s", + "#yPMG", + "/-1Cs|\":", + "fmdzu", + "F(b~;", + "Z|}+:", + ".eHN1", + "+&h_P9", + "|;M5@", + "B`6&A", + "d-,:f", + "..;;e", + "B%I65", + "<^_rI", + "hbtUt", + "l :3#", + "gS*On", + "4EaNF{", + "VwDc(", + ";zwHM", + "`YmWE", + "Z5stPp6=", + "N%:L'Q", + "NLj@P", + "8R", + "I1]PU7'", + "[ejI-", + "uu7O,.", + "1n@*u", + ":o]I=", + "^:(LyH", + "M~)d(e", + "O(6d-", + "@-O/vK", + "DAJ3J0", + "H5]D\\", + "PacKL>", + "z\\YsC", + "*SdmO", + "**jSBl^%B", + "m)3pgp", + "$*)cj", + "e(1^T", + "sW:8@ta", + "H)t?e", + "o\\n/G", + "3Ec<3", + ",Xo5L", + "k1LbO(", + "_5nxId", + "HlL`m", + "m1Y%-il", + "Dq\\KO", + "WxLvk", + "@|O..", + "A|JFR", + "sFwLN", + ":asl)q", + "kCiS~C", + "le1av", + "xxQn9", + ";*fT9C+n", + "DKmb5~", + "cPIn1", + "_5nS'[", + "Bp.C,", + "3{[q(", + "1+3nd", + "#?\"k=", + "E|+SoC", + "L{NDL", + "qoFS'", + "pwa Y", + "H,.h_", + "eIQtF", + "]7]eT", + "F4FXt", + "MBi|LQw", + "M^W]0r", + "bdqro4", + "4-1v7", + "bw')Gc>Q", + "bK7:D", + "q5ki7", + "i$]$^", + "mgYo_", + "[),Ldc", + "QG5,a", + "#|qM8", + "6YI>a", + "|~v.8", + "Z#L(9?", + "]@xjl", + "}[P>,nn", + "KezUh", + "%S,^c3", + "S*\\6rw", + "Tvghw", + "H`MM&", + "G5'5j|4", + "IzK+Z", + "Xm_Pi", + "r!D/,", + "S`c.", + "pG14C", + "VbfjQ", + "hMv*N", + "1B|(e", + "*q#yCs", + "c\"|:a", + "5}3S#", + "0$abv", + "SJK]x", + "&_B.=", + "c7[+D", + "{T|vS", + "tK&mo", + "CSN@", + "fA {?", + "dKTrw(", + "2`[/E", + "Vni7\"", + "\"g8Iv", + "HjH##x", + "e!fvI", + "6zzqB", + "xOaLi", + "fc~G ", + "M,7v*", + "uqlViW", + "HRIwtm", + "Het#`v7", + "FBa'=", + "ji=qi", + "hmTgUmTdCpjHaL", + " &a\\;", + "EL'jJ2x", + "Y?N>/&\\", + "lz\\oK", + "iyyNb", + "oM[u\"", + "3\"6KM", + ".(B!h", + "S.*z8", + "<\">D2", + "!X/Rj", + "eTxEY", + "G@H_)", + "=I,Az", + "V4FTXu", + "vQ)Mxi", + "N?S:S", + "5,GxG", + "=_!cW", + "QriqLI", + "$Ej;,", + "5gheKh", + "f@2WS", + "*l&;=:", + "1(ChcI", + ">WeIw", + "HfDBag", + "ju]xrfPQ", + "^%vI$", + "N%uuV%&^", + "oew+E", + "|Kh?K", + "yJDn{=", + "+KZr;=-", + "0-]xW", + "kW|C*", + "lK_JK", + "\"(FBnF", + "`n|Llj", + "!ofyy", + "~5sRm", + "GyaoV5E", + "DJB}w", + "O,Oh-", + "Ke3~!", + ">6k<\\@", + "$gDD!p", + "Rt*oS", + "_YPIu", + "LMK86*", + "!G$oL", + "e>*!%", + "CDY#9", + "A*e~E9", + "N,`|y:", + "6tRf/U", + ":H;-Z", + "-zo T", + "~(eUI0", + "^W1Z_M`", + "1keUuf", + "|(6rn", + "\"9]Dz", + "<<8TFK5", + "\\5})}", + "jh\\**", + "Eild^@ac<", + "L.Si`", + "D`]M'[", + "5&9Uefi;", + "yQ?ci", + "-J(mcI", + "1S%'6y", + "v;+!+", + "&OxeK", + "l>wK+", + "P.bkN", + "yEtdS`", + "meh9;", + "h7(Oa", + "*[%\"V", + "ABp0Cd", + ":c]=OT]", + "hx+h=", + "dDM@O[", + "]^r%/", + "|=v%,[", + "KBZy}(@", + "GGMxk", + "UmhXa/9iCpjHaL", + "{^kM=.", + ":tklu\"", + "c5BX,", + "pct@=", + "|{WV.", + "=&{7N", + "=${+&h", + "X'm l", + "zd-+D9g", + "U/+Hh/Pf25d7asf", + "7(U|c", + "U6o-j", + "9_WP-", + "6LsLr", + ",#eo-", + "_2S5(", + "y*~)5", + "-m2;_", + "470' ", + "9Z!_o", + "'y2[K^", + "HaR=Y", + "LTKctPs81DBCAoYINj5uEQMGk32aUhJne+0b7gpFX4WiHZrSfRwxyq/m6dOzl9vV", + "oT48/", + "69x5jp", + "#'QuZ", + "~cB:X|", + "md45(", + "M)#oY", + "4/5\\5", + "a|(Jb", + "2.Fqywwg", + "eJdcw", + "(g0g'H", + "mlfELk`", + "3@4F4", + "./f!N", + "+oijG", + "Lpq[+", + "(oW f", + "%i``Eo.", + "]gQTD", + "kxwX<)", + "SAHsuptJ", + "X'}qcd", + "qHS|4$", + "o33-nU", + "jt+|X", + "}pvUo", + "\\;7A-mE-4", + "9BWrb", + "NQ`<>g", + "[WtSo", + "o.G$C{)uDB", + "0W&t'", + "!\"CUl:!", + "<1yQ8", + "3C`p^", + "|{\"ZIO", + "AgEWd", + "3,626", + "R\\e'J", + "J!G^H", + "CHqy<", + "H0uJ=", + "u$6@j", + "CFlh^U", + "E!K9(n", + "bh/S3", + "jYThb", + ">/:+?pM", + "rX;;'9", + "[kt5y", + "=|j]Z", + "gI!68", + "<.7Zz", + "1mRck'", + "c8 XEi*T", + "[Id4-", + "^S i~cT", + "XHm\"LP", + "QW{m3", + ";1<^R", + "IdM(|.U", + "zed+d$", + "K2rfA", + "`Zn] ", + "/iP7`g.", + "3v4|4", + "+NxL)D", + "UDsJfV", + "m]4PRK", + "e9DAj", + ")m;6h8", + "])|{Hek", + "keKz!", + "*E{H^", + "-o)rH,", + "Zt~hXc", + "1Q2W2", + "C

8hl", + "bkG<$", + "a0XE@", + "8k& OU", + "{ZbYed", + "G$+Hi", + "ta+*clJ", + "\"1HHN", + "G9@c*)", + "tP 7K", + "_-DJ2", + "J3v2Q", + "2ttyy", + "]do\"k", + "J/lxS", + "ztBm3K", + "V?AgA", + "{f(I2n", + "HXW\"h", + "T!]yC8e", + "2'\"P;", + "p5RKD", + ",B%o+ Y", + "4\"4<5B5", + "+pFFt&", + "|6K.1", + "!This is a PE executable", + "p-KN^", + "O)6fHugV", + "N/?\"'", + "T +may>b", + "XjsNIj", + ":R2{<", + "dm1SRS", + "bM&IK", + "brwI\\", + "&pfPQ", + "P%@jYu;", + "KmIFi", + "#Cw}D", + "/LpSn)>", + "I/EciD;=", + "y< {N", + "CnN%8ge", + ".'_Gi", + "n5BTsp", + "d/3dT", + "U,gM^;", + "{%]e!", + "ae+axF5", + "!b", + "E^0Wf", + "`m7>?", + "UWR6o", + "=gp.`", + "DsN{l,", + "Sp%\\h>", + "drd|62", + "fjri2s", + "~|cf)", + "l7rH!", + "6:4Ad", + "R>+:;", + "{CsIZY", + "{K+cW", + "\\Vc#B", + "%ngc\"F", + ">==Mm", + "~)oju", + "JaPX,", + "OnQ#y", + "NmDgkGjgE8DSk/QxUygrhsQwapPHQf", + "u~+ 2mE", + "tpdM&eLp", + "g+SXD", + "l6YYbS", + "/nYg\"b&", + "X7K`T", + "O :BAoK", + "snhf6!", + "N)8.D", + "E3Y+(", + ".-#Rc'M`", + "{jiv4vr", + "__I(=", + "[KMS.", + "E/D43EjHaKd7asf", + "TKZog", + "Z$|>\\", + "iteu~", + "C3\"7P&", + "{4$,4", + "N^|`I", + "1n.|}j:I", + "v&lS~`", + "gkH%J", + "GPr,`", + "umFuH", + "it?9o4", + "j3;7?", + "u O+a)", + "p9!\"'", + "j}c1&/", + "n|Llj", + "v-j9k", + "I.wIn.H", + "{eCWY", + "XAAPAA+", + "Qi-Xd", + "}y&.e", + "Q_+j\"", + "qmoBF", + "=h^Sh_", + "9w!o}-WZ=/", + "JEq3u", + "iW.=@", + "^N6'&c", + "9nI]Y}", + "He#Io><", + "t!Bn $o", + "sDGGX", + "iD1)s", + "%9&8o6;", + "Su{BM", + "xL|'[", + "25|>ISdi", + "&W9|r_", + "MT~;\",", + ".fN9=", + "[(:\\ur3", + "Pve&0", + "nPF&ln*", + "f&`@A#", + "xEVy)", + "I/)H6", + "aT3ckO", + "hRA+V", + ",g_)k<", + "IrxN9", + "c92$Ok!K", + "_.oo`|", + "'H?dD", + "X#BY!6|", + "o|A'ia", + "GV.$\\~N", + "|-\\\\FQ", + "CBkGO", + "kN#6w", + "3qr\"~@", + "\\DFe1", + "`dM3d", + "aFj7asfr3sRH", + "8}^45K", + "1n2]@>", + "(ojH8&", + "^%)DEj", + "Ei`zx", + "D5>3j", + "}]@-=0", + "kKa.6", + "X.(8'i", + "2n@+x", + "-Z>@a", + "FpS9o", + "7ojgvgj\"8", + "[ |+K", + "gA[/DN", + "e0O<*", + "q%*Hzb", + "J\"(\\<1", + "hHa2'", + "\"i~HUBA", + "V*kgF", + "hF8!h", + "Hh5SEhd", + "1|FiD", + "jhsJ$", + "j5'@tl", + "fB6I]M", + "\\U `y", + "_B* t60", + ")8Z8mo", + "QtwhKL", + "3N0[!", + "moV\\!\"X", + "meh)_", + "clih=", + "z!3zi2", + "U/+gasfxA0d7asf", + "lnQ(x", + "_4}vzR", + "$zv]+", + "^70OO", + "[P_8lVU", + "mei\"7", + "RiUM[b", + "H,Mw47", + "oyaon", + "/,|bn", + "4z*+r", + "?,d:H", + "Y4e6:", + "+KGeM", + "Tt5al", + "NcUIKY", + "G,dz}", + "y,QO6.:", + "..;;s", + "-[8D,NkJ", + "BY\\_4", + "80Q(P", + "[*oju", + "AY\"25V3", + "A)gmo", + "{CSxMu^ku\\_", + "eRt`{", + "E3K%MA", + "Sty0(1", + "WaQ}<+", + "U>#:M", + "p?+a\\", + "LH xOV", + ",dnnk@O", + "|sgvq", + "VH;A`", + "&l]bd", + "4 W^whD", + "kAc}'", + "8h\\tYBn", + "m0i;S", + "u<4:!", + "aTpl2", + "ZPeI3-", + "k/q7hFDyAx1r3sRH", + "iAV>H)", + "D@IFm_RX", + "n<1ku:W", + "RE[gR", + ".1Y*\"", + "23^D/", + "}^!Q[", + "Ij^l`", + "/(Rvu", + "!;[jHl", + "a$MC?6", + "r.Ib2", + "eA4)D?", + "HR*Cr", + ">$,Bb", + "ll2XE", + "]`Is4ui", + ":}7'k", + "G,1})", + "unrd\\", + "uQX7xSq", + "[9:hl", + "kMj/kGT4Ax1r3sRH", + "XxkMc", + "++s=OYfLhNv)W", + ":LZM&", + ")ieKWU", + "tJG1KTF", + "5CP:u", + "=l>r>", + ">E9co", + "J%PIue", + "e?0jBP", + "+d7He-G", + "A2}g/g", + "3+fYbvO", + "I07c/0", + "a/RgAx1r3sRH", + "O*y5`c", + "tZl_#", + "]!&Pw[", + "KDMB&", + "p3bE9", + "g'mf/=zVFm", + "0dn-Z", + "S*#`$", + "8,M(Vj7", + "X{ 2_", + "Z*z^^", + "&/(q{I", + "uEI(Y", + "6;?G?", + "Ef8|v", + "gX])G-", + "x-mwbm", + " R2>r", + "L>:`CD", + "N)hG%", + "$)oju", + "|IqtoPXS", + "ZTO+0", + "\"+W)T", + "1Oaw-", + "O`a=h", + "m8/)oCt", + "o$:?s", + "h}^90", + "ae4[Y9 /k\\c3%#", + "!5V2d", + "V@!;%Cj", + "[Iy5-", + "xL\"r$", + "K6A)b", + "e7'@3", + ">0;M!", + "h\"q&%", + "hpqb2sQb2wd7asf", + "dqDMV0", + ",CZ}6", + ".8$NB", + "=n&)z~b", + "+a^qt", + "s142f", + "YYXYPQP3", + "jmM)@", + "eZdCBv", + "1!1K1{1", + "Ob+q&d", + "(-5O|r", + "Uhamq", + ">v+*H{", + "J$b*O", + "A`} +ko", + "lY#:,", + "RK[?%", + "q!X5>", + "SuSr4", + "IfENS", + "j0ye< ", + "kdYj8", + "bYO^E", + ")DcIB", + "JU0_PG", + "2|:da", + "dW`-^v", + "68S-+", + "!Ewt/Z", + ".text", + ",i`|d", + "`(A _P|", + "6k8;9:;@;Q;_;", + "y,X8Y5", + "P]%#9", + "xU`ha", + "^~`1h8", + "1j6`)", + "GTnFJ", + "WP=}O6", + "\\htAb", + "eC7Zn", + "E\"j%B\"A", + "dwtmq6+", + "9{23P", + "n{`B(:", + "u|(W.3", + "e|FF=b", + "lxI7Vw", + "'IBW]", + "YHLrf", + "K+Ic-H", + "B*]I=", + "tov:~", + "9Ej803", + "}>eZA", + ">^U d3 ", + "i@u+d", + "l6!.`", + "6,Kz,)", + "ZlK)y", + "M[}D+", + "AK98,", + "Hem|05#S8", + "'$_3C", + "iJ0FU#", + "r6,lE", + "nkegaD)", + "0A)O0^", + "6HHO]<3", + "1O'P'F", + "07J,+0Lc", + "uB.^R", + "lX8jf", + "=Ft{m", + "jRX8*", + "qx*pV6", + "&-/g@K", + "2/QwapQHAx1r3sRH", + "[B:5-", + "8.4mO", + "2Z+&LI", + "b`=1*?:^%", + "!v%5H", + ".^*|t", + "4cayC", + "7,Ado|(", + "eiRD:", + "amh.d", + "j(0xrf>e", + "c/Yn'", + "]yDb7", + "hM&v1'", + "vS}Z=-", + "k:7}6", + "4jQ&jukk", + "!sz'*#", + "}P9yo", + "Pvt8:P*yd", + "Q+[nG'", + ";IN?3", + "$,DRB", + "/)dncv", + "UCawv", + "}fx c", + "8A2h64", + "oe[>$'m", + "Rj_#;", + "?G-r:", + "^`Rnk", + "i9DM4", + "Z4+-e0", + "w)M|o4y", + "SHJJ=", + "A=uxs", + "Q%=\"k", + "quQLG", + "I-#lES\\IE{", + "tnu7g", + "U3&7Z", + "l'x}Hj", + "&*`DJ", + "./]t+", + "-xM\"(", + "l{c\"9B", + "z*cuebTf", + "rx%Gs", + "LiAe`0", + "npx:b", + "KgaQc", + "b).2X", + "^`b+0", + "rFGi_Ec", + ",[OlI,", + "3W9?1", + "hxcEU", + "l#$cLp", + "[WSd1K8=", + "4+)cM", + "A/,C`y", + "a(m7L", + "P37C9", + "5,jWo'", + "Dl@:LK", + "0[rH/", + "&AMx ", + "N[g@.", + "Gc2kj5", + "*s_gc", + "3kAJ=53", + "fJX#zv", + "8W%KeP", + "YL0[2a-", + "6D=Sz4", + "@8G\\V", + "-.?JsL", + "qJ@7P", + "T<{=3", + "/c^WQrg.", + "Uw_\\p", + ":tQO-98", + "Ap2;<", + "", + "8\"bYi", + "X|$q=-", + "0jH` ", + "- 0!+;", + "V#-[.n", + "Bu\\Pc)pSI}", + "D\\dI[", + "tS,Ms", + "s(vuW", + "eZ4 c", + "k0!G?c", + "/kYgYE|", + "T.G#n/k^<0", + "UwHw>~H", + "4-Bl4<", + "P\"y=b", + "a^II-(", + "}ru<'D-", + "jY{S4", + "Dh48o", + "2)aFGf", + "e]!{$", + "&j=nk", + "KC`'<", + "v&KkeoY", + "rN/n ", + ".;l7HE", + "j67@S", + "[J9iH", + "u_(00", + "~szf'", + "7!MfKFI", + "Ht\\Lcy", + "aLi+/4", + ":9]Z/", + "{/P4J", + "[n>WH;", + "q,!$\"%=j", + "EgYar", + "o76Nn", + "$ee%#", + "AACvuts}", + "JZiQH", + "OB5-[:d", + ")o_(g", + "1E[fe", + "!#me:7", + "|i>*`", + " )W(>", + "PPj8U", + "0\\3!j", + "9tSJ&", + "Kb^MhH", + "V-Htd", + "B*ov,", + "O-HAL{", + "{{lOJA", + ":E%22", + "=N,Do/E-N", + "CKh3ky0", + "+=h,+", + "D -kw~", + "'kj~}", + "LpN\\x", + "*@CO|", + "NsP/k", + "n_+IR>", + "l1A|a", + "X,zze", + "j&GhmL", + "o0OXa>", + ")_)JH?C", + "`^pMz", + "5-2fF", + ":LznJ", + "^@J.E", + "F%K==", + "\"C|`\\", + "l@*JK", + ",nj{K", + ")UQhb", + "(I^(C", + "}(,!5", + "vYk?~", + "PK9##", + "~*k<&", + "@=Jxp", + "J2AQ)iL", + "LC\"L|", + "H0{la", + "*:L-u", + "Kpe]hb", + "H)t\"/", + "&)`bN", + "ADiKsWO", + "7+;AH4", + "1.EvYD?K", + "-nJO<", + "K['(nx", + "TCxiH", + "8lGr6", + "kKr8;", + "U(sP^", + "'?&vJ", + "Z", + ")sTC\\D@", + "i=vv-", + "3sgwGmh+hsoXCpjHaL", + "|/Lp:", + " -UMb", + ".: l@", + "^\\vS/)>", + "K{#Y_", + "6PxF[", + "Tf^K.", + "0vI,:", + "qPxdoH", + "eODEVv", + "tK @]", + "4+GjX<", + "7lV8Z", + "gog", + "Uz@gX", + "?lr\\xG", + "UT;1v", + "n;.%ZqFu", + "IgQLDjf8Elf!", + "x]kyr", + "*_IB?@m>", + "Awo,6", + "lKf.Lm`", + "B4E cgIA*", + "g[O4f<", + "Ajt4CN", + "1;u,-\"Q4v", + "A-k}}", + "A+H1g", + "6'DNF", + "r-KD6[6q|", + "R-CIo;<", + "Dh48/", + ".K-|]~ha[", + "%uW\\~", + "IkzJf", + "dCMCBRaL", + "tx6eh?", + "U8oyamDgkwd7asf", + "e(Sz:", + "g%\\XX", + "O0>#?{", + "S,#^j", + "j|6)nWLf", + "kGT4G/RS3wd7asf", + "]U7u`", + "FL-I,", + "GjhOh", + "`3S8)e", + "N&SBf", + "X~bt]", + "k`-~..", + "'~yr$", + "X~`M\\", + "3j`5 ", + "A+Q{CY", + "U#ST*", + "=Dok{", + ",|9btla", + ",fT\"mFr h3", + "Skd5Hsw", + "OkV7R", + "3\\qB-P2", + "6I6d6j6v6", + "so)7*Q", + "N';-~" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 1, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "process_name": "b278fa8838fbba987d40.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "pid": 10352 + } + ], + "CAPE": { + "payloads": [ + { + "name": "09d8564bb0dd6177db3a4a518c1b587b4077c604a2568c527a58b60d197e5deb", + "path": "/opt/CAPEv2/storage/analyses/2050/CAPE/09d8564bb0dd6177db3a4a518c1b587b4077c604a2568c527a58b60d197e5deb", + "guest_paths": "9;?C:\\Windows\\System32\\wermgr.exe;?C:\\Windows\\System32\\wermgr.exe;?0x00000241A1E10000;?", + "size": 510, + "crc32": "FF340E63", + "md5": "f19b85afed189e2277c2aeda7f5dcbab", + "sha1": "6a5760ad6ece15765e2760f4dc3f061f5bd1b352", + "sha256": "09d8564bb0dd6177db3a4a518c1b587b4077c604a2568c527a58b60d197e5deb", + "sha512": "bb911d9c240537058749a3026f0440daef06b408852b9bbbd1702e745dea048d69d1dc7d66685ff7d1708bc9eab282e66606a853c13a99007183d115e033ccb9", + "rh_hash": null, + "ssdeep": "12:1JvWxxIHJBdTg4iunVwkHD2BRtHgBFfkk6IrPGJH0rmTj:fv0K9guVwkKZHYiJRj", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1D0F0DC94F36F346DD084C93951877137B0A13A4233240CC79498DF630E131C6B778C25", + "sha3_384": "346823fbdeb9462af70115c537949492822af0aa65a0e15402a17ad11051bfdc3438347141e9a33216a46e77c678445e", + "data": null, + "strings": [ + "AWAVAUATVWUSH" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Windows\\System32\\wermgr.exe", + "process_name": "wermgr.exe", + "module_path": "C:\\Windows\\System32\\wermgr.exe", + "pid": 5728, + "virtual_address": "0x00000241A1E10000" + }, + { + "name": "c665c251d8ecfc1808615e76346c5b70e6ed544bdf5bb61153b29b3b54f01c2f", + "path": "/opt/CAPEv2/storage/analyses/2050/CAPE/c665c251d8ecfc1808615e76346c5b70e6ed544bdf5bb61153b29b3b54f01c2f", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?0x059E0000;?", + "size": 167057, + "crc32": "4045D9D4", + "md5": "2458049bde23bd293c823c66d07f8864", + "sha1": "d69b1ab14179e21531edafd4f54e777da012fab8", + "sha256": "c665c251d8ecfc1808615e76346c5b70e6ed544bdf5bb61153b29b3b54f01c2f", + "sha512": "49f427d4bbb2561a02112d8ab7a1f0accdba8c4410ecc85e0d23d2045e34838ea65d600bc619a8968b4b57cefd5d1872d9ec4cc484d035b5f2f6056e5dd9c0b9", + "rh_hash": null, + "ssdeep": "1536:gIfJH3Z87kjh0BN+CUL0i0RmFVxM2mMthJA5uWHMaJlko+z1JwwF+D5S4N34BvUQ:gM3ZkkjhmecRJQJA3kXZJk7Pz5qr", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T166F32926E6A610FDD825D671968A6233E6F13E4567309ECF0B54EE010F23BE0763D768", + "sha3_384": "ceb5eb1f88a4a0e693cbc641bceae7a2d97a5002a4279eeb4bdd31ded3d7ad77ae044480d6af3241d62faacde3b14f90", + "data": null, + "strings": [ + "[]_^A^A_", + "5tGJ5kYSHgsR5m", + "|$Ht'H", + "D$8E3", + " [_^A^A_", + "h[]_^", + "H[]_^A\\A]A^A_", + "pLmQB6llHUuSogls5m", + "WvnA>", + "D$xnfreH", + "pfGDngGO1JKQMt/O", + "T6Ab56/s8LGsHEb", + "8Dc/oT871Ty", + "d$0D+", + "5U9JBLP+1JK", + "T$ H+", + "UAVVWSH", + "HcD$8Hi", + "oDGJoDGJoJKdoDGJoR", + "uL8s5iGdoy", + "q.SGH", + "0duM8q0J1zlbntR", + "ntsJ5tGb", + "9L4+5qPDnfYsHU1", + "TtqdngYaKqGT9GKyMgq+ntGb", + "HgGOnfqbu60", + "oJAgnUu7BL0A5tGj5m", + "D$0tT", + "u*HcD$0Hi", + "AWAVAUATVWUSH", + "AVVWSH", + "8cs3iy", + "WLYs5mcw", + "0[_^A^A_", + "uTm/Yg/O6C8R1TMOnqy", + "Gd9T96ldn6GDBL9s8fGJHfsNnEYP", + "GfsQMtAUHDPTMLufMLKy1Sm/1y", + "FGKLNOP3H", + "Tbq8KkYcBL9dHR", + "T6Ab56/sKtqOHgG4Mkby56lOnfqbM60", + "hAu$H", + "VUUUH", + "D$8tE", + "F8HcXJ", + "1A33H", + "Mgq+ntGb", + "-?/,s", + "9Tay1kysrCPP3zmRrCGR", + "|$Dt2A", + "[_^A\\A^A_", + "X[]_^A\\A]A^A_", + "8fGFM6udMdPDpLM+ntGEM0", + "0UusBL9sKk47nIKyMgq+ntGb", + "l$`t0", + "w@Bu=", + "iGPKTqPP8FbQ9F/1", + "G6l4Bg/sKk9NKt/NB60yn6Ab56/sKtMDnfcyHfGD5gGD", + "+L$8+", + "TtA4MF/+BEu4HEsL", + "<[uEH", + "s%k:|", + "p69snE0Qn68", + "J{5q>", + "i6l+5ts4ntsXM8YDpL9+BfqO8fGS5tsNny", + "oc1yHtAUMLuJptGOnCm7ML4sBUGcp6AQHtAOp6YlKtulHtqJHDm79gsOMim", + "@[]_^A\\A^A_", + "uL1yuL1", + "MtlJBgR71ildBfGRHgAcM6Ycogls5m", + "HUP4nilbnEYznClJnUuzHDlQML0", + "H+V0H", + "mPCIFqtkKuwo1Y3W09iT8G6LBMpnH5r2y4zSbsgEa+hvO7QNR/DJcdfUjlXxeAVZ", + "D$*fA", + "BfuOogqz5LYsBL0QnUuE", + "T$HE3", + "9gsQMCP0KtM4p6/sMm", + "oUu45R", + "[_^A^]", + "l$(E3", + "HFs8KtYNnglsBU0yMgq+ntGboCmRrCGj", + "DDJH;", + "ngAcKt/+HU9sMm", + "8U94HE0yMgq+ntGb", + "GfsQMtAUHDmD1ImR", + "ngYDrLPcog9Onm", + "[_^A^A_", + ".dllH", + "E`5=:r^T", + "D$0tH", + "t5< u", + "WCA8HgsEMfGDHJjwWqPDp6lSpLP4nk1VCS/0HgsQBfsRB6Ryp60AKbqd5t4NHzKVCy", + "oEusntAS", + "Bg9QHDlQ50", + "BUGDnCeUoSHUoSm", + "GfsQMtAUHDm/1CPTMLufMLK", + "uL8QuL8QuL8QuL8", + "qvy?g", + "*T$%*", + "WCA1nf5Nns9Dp65EMLKVCy", + "TtA4MCPcnDP0KtM4p6/sMm", + "KCGdKCGdKCGdKCGd", + ";D$Du", + "GfsQMtAUHDPTMLufMLKy1Sm/1zPi1y", + "Bf4SHCmfYTmR10cw", + "uL1NuL1NYS1NuL1NuL1NuL1NuL1N", + "oDGJoDGJoJFRoDGJoDGJoDGdoR", + "9fGc8tqDM6lci6lgnDPsHEuNHy", + "gfffH", + "5gGDoE9j5m", + "AWAVVWUSH", + "WCAGHfGDi60V", + "TgeyHtqDB6dJ", + "0[]_^A\\A^A_", + "oDGJoDGJoJFcoDGJoDGJoJmN", + "Kk5NHg7+ngH", + "+L$0+", + "l$`uLA", + "9Iaa0TOx9cFx3J7L9Cba0TOx9cFx3J7C0iba0TOx9cFx3J7T6iba0TOx9cFx3J7i0Db", + "pLPsBf4Nogls5m", + "t$1I+", + "RSlUVWXYH", + "96lcMLuIHgscp6Y4nqYsBU9+nfj", + "oic7oic70gAdng94HEbs1I4B", + "8dsTGFGY", + "[_^A\\A]A^A_", + "L;I@s", + "5U5UogdlML4cMLuQB6/+HClSnfc", + "_,K)C|", + "^HtP3", + "H;F8t", + "1CjRoSmQ1m", + "P[_^A\\A]A^A_", + "D$0tb", + "D$,Ic", + ">AAAAu(", + "T6Ab56/sKt44HDP4nkusB69lKtusM6jyntA4MtGb", + "j^D+l$0A", + "Hf4O5fqRp0", + "HEGQMt/O1JKQML4sKm", + "+D$0+", + "Gcs3iq988ClbntR", + "@[]_^A^", + "1A33I", + "HcCo", + "`EOPL", + ")_`i.", + "40>|^", + "2K'2zY", + "sg|f3", + "5>/zI", + "4,oju", + "#Ko^ ", + "#X~`MXH", + "*O)|3&", + ",0hJh", + "i5NA2@L", + "TeKDQ", + "4Mw47", + "i)vv-", + "f.7NB!", + "ypQ,;", + "L{\\4[nm", + "Z;H;X", + "< TE#Y", + "c)/:`", + "K]o+D", + "Error protecting memory page", + "3sDF2sQHUKd7asf", + "a^+a-", + "uu_(E", + "1XKiC", + "|8dH(", + "fJ(1kp", + "i[H-{|", + ":OF%va", + "U/d62sHr3sRH", + "ekIYx", + "4<$\\mWs_6", + "E N02", + "d[48J-", + "J+2xE", + "Y)vv-", + "Opt", + "[gR}@@", + "QjVz?Nkr", + "F]$zc", + "ZOB#wb", + "W3~jJ", + "wiD(x=", + "|p,aW", + "8AMSIu<", + "Hr;6L;", + "|@i;s", + "#yPMG", + "/-1Cs|\":", + "fmdzu", + "F(b~;", + "Z|}+:", + ".eHN1", + "+&h_P9", + "|;M5@", + "B`6&A", + "d-,:f", + "..;;e", + "B%I65", + "<^_rI", + "hbtUt", + "l :3#", + "gS*On", + "4EaNF{", + "A4+B4", + "VwDc(", + ";zwHM", + "`YmWE", + "Z5stPp6=", + "N%:L'Q", + "8R", + "qsort", + "I1]PU7'", + "011O1T1", + "[ejI-", + "uu7O,.", + "1n@*u", + ":o]I=", + "^:(LyH", + "M~)d(e", + "O(6d-", + "@-O/vK", + "DAJ3J0", + "H5]D\\", + "PacKL>", + "z\\YsC", + "*SdmO", + "**jSBl^%B", + "m)3pgp", + "$*)cj", + "e(1^T", + "sW:8@ta", + "H)t?e", + "o\\n/G", + "3Ec<3", + ",Xo5L", + "k1LbO(", + "_5nxId", + "HlL`m", + "\"n|Llj", + "m1Y%-il", + "Dq\\KO", + "WxLvk", + "@|O..", + "A|JFR", + "sFwLN", + ":asl)q", + "kCiS~C", + "le1av", + "xxQn9", + ";*fT9C+n", + "DKmb5~", + "cPIn1", + "_5nS'[", + "Bp.C,", + "3{[q(", + "1+3nd", + "#?\"k=", + "E|+SoC", + "L{NDL", + "qoFS'", + "pwa Y", + "H,.h_", + "eIQtF", + "]7]eT", + "F4FXt", + "MBi|LQw", + "3=4C4", + "M^W]0r", + "bdqro4", + "4-1v7", + "bw')Gc>Q", + "bK7:D", + "q5ki7", + "i$]$^", + "mgYo_", + "[),Ldc", + "LoadLibraryExA", + "QG5,a", + "#|qM8", + "6YI>a", + "|~v.8", + "Z#L(9?", + "]@xjl", + "}[P>,nn", + "5X5^5", + "KezUh", + "%S,^c3", + "S*\\6rw", + "Tvghw", + "H`MM&", + "G5'5j|4", + "IzK+Z", + "Xm_Pi", + "r!D/,", + "S`.>4>s>x>", + "a47$ 0", + "k/q7CpQ63N", + "|~x>c.", + "pG14C", + "VbfjQ", + ".data", + "hMv*N", + "1B|(e", + "9(:2:A;d;", + "5-737A7G7U7[7i7o7", + "*q#yCs", + "c\"|:a", + "5}3S#", + "0$abv", + "SJK]x", + "ole32.dll", + "&_B.=", + "c7[+D", + "{T|vS", + "tK&mo", + "CSN@", + "fA {?", + "dKTrw(", + "2`[/E", + "Vni7\"", + "\"g8Iv", + "HjH##x", + "e!fvI", + "6zzqB", + "xOaLi", + "fc~G ", + "M,7v*", + "uqlViW", + "HRIwtm", + "Het#`v7", + "FBa'=", + "ji=qi", + "hmTgUmTdCpjHaL", + " &a\\;", + "EL'jJ2x", + "Y?N>/&\\", + "lz\\oK", + "iyyNb", + "oM[u\"", + "3\"6KM", + ".(B!h", + "S.*z8", + "GetNativeSystemInfo", + "<\">D2", + "!X/Rj", + "eTxEY", + "G@H_)", + "13191J1v1", + "=I,Az", + "V4FTXu", + "vQ)Mxi", + "N?S:S", + "5,GxG", + "=_!cW", + "QriqLI", + "$Ej;,", + "5gheKh", + "f@2WS", + "*l&;=:", + "1(ChcI", + ">WeIw", + "9 9*9h9u9", + "HfDBag", + "ju]xrfPQ", + "O+oju", + "^%vI$", + "N%uuV%&^", + "oew+E", + "|Kh?K", + "T>3:;", + "yJDn{=", + "+KZr;=-", + "0-]xW", + "kW|C*", + "lK_JK", + "\"(FBnF", + "`n|Llj", + "!ofyy", + "~5sRm", + "GyaoV5E", + "DJB}w", + "O,Oh-", + "Ke3~!", + ">6k<\\@", + "$gDD!p", + "Rt*oS", + "_YPIu", + "HeapAlloc", + "LMK86*", + "!G$oL", + "e>*!%", + "4>3:;", + "CDY#9", + "A*e~E9", + "N,`|y:", + "6tRf/U", + ":H;-Z", + "-zo T", + "~(eUI0", + "^W1Z_M`", + "1keUuf", + "|(6rn", + "\"9]Dz", + "<<8TFK5", + "\\5})}", + "jh\\**", + "Eild^@ac<", + "L.Si`", + "D`]M'[", + "5&9Uefi;", + "LoadLibraryA", + "yQ?ci", + "-J(mcI", + "1S%'6y", + "v;+!+", + "&OxeK", + "l>wK+", + "P.bkN", + "yEtdS`", + "h7(Oa", + "*[%\"V", + "ABp0Cd", + ":c]=OT]", + "hx+h=", + "dDM@O[", + "]^r%/", + "|=v%,[", + "KBZy}(@", + "GGMxk", + "UmhXa/9iCpjHaL", + "{^kM=.", + ":tklu\"", + "c5BX,", + "pct@=", + "|{WV.", + "=&{7N", + "=${+&h", + "X'm l", + "zd-+D9g", + "U/+Hh/Pf25d7asf", + "7(U|c", + "U6o-j", + "9_WP-", + "6LsLr", + ",#eo-", + "_2S5(", + "y*~)5", + "-m2;_", + "470' ", + "9Z!_o", + "'y2[K^", + "HaR=Y", + "LTKctPs81DBCAoYINj5uEQMGk32aUhJne+0b7gpFX4WiHZrSfRwxyq/m6dOzl9vV", + "oT48/", + "69x5jp", + "#'QuZ", + "~cB:X|", + "md45(", + "M)#oY", + "4/5\\5", + "a|(Jb", + "2.Fqywwg", + "eJdcw", + "(g0g'H", + "mlfELk`", + "3@4F4", + "./f!N", + "+oijG", + "Lpq[+", + "(oW f", + "%i``Eo.", + "]gQTD", + "kxwX<)", + "SAHsuptJ", + "H,.+UFW", + "X'}qcd", + "qHS|4$", + "o33-nU", + "jt+|X", + "}pvUo", + "\\;7A-mE-4", + "9BWrb", + "NQ`<>g", + "[WtSo", + "o.G$C{)uDB", + "0W&t'", + "!\"CUl:!", + "<1yQ8", + "3C`p^", + "|{\"ZIO", + "AgEWd", + "3,626", + "R\\e'J", + "J!G^H", + "CHqy<", + "H0uJ=", + "u$6@j", + "CFlh^U", + "6'7_7e7o7u7", + "E!K9(n", + "bh/S3", + "jYThb", + ">/:+?pM", + "rX;;'9", + "[kt5y", + "=|j]Z", + "gI!68", + "<.7Zz", + "1mRck'", + "c8 XEi*T", + "[Id4-", + "^S i~cT", + "XHm\"LP", + "QW{m3", + ";1<^R", + "IdM(|.U", + "zed+d$", + "K2rfA", + "`Zn] ", + "/iP7`g.", + "3v4|4", + "+NxL)D", + "UDsJfV", + "m]4PRK", + "e9DAj", + "5>5o5", + ")m;6h8", + "])|{Hek", + "keKz!", + "*E{H^", + "-o)rH,", + "Zt~hXc", + "1Q2W2", + "C

8hl", + "bkG<$", + "a0XE@", + "8k& OU", + "{ZbYed", + "G$+Hi", + "ta+*clJ", + "\"1HHN", + "G9@c*)", + "tP 7K", + "_-DJ2", + "J3v2Q", + "2ttyy", + "]do\"k", + "J/lxS", + "ztBm3K", + "V?AgA", + "{f(I2n", + "FreeLibrary", + "HXW\"h", + ";2N^", + "O)6fHugV", + "N/?\"'", + "T +may>b", + "XjsNIj", + "okernel32.dll", + "GetProcessHeap", + ":R2{<", + "dm1SRS", + "bM&IK", + "brwI\\", + "&pfPQ", + "P%@jYu;", + "KmIFi", + "#Cw}D", + "/LpSn)>", + "I/EciD;=", + "y< {N", + "CnN%8ge", + ".'_Gi", + "n5BTsp", + "d/3dT", + "U,gM^;", + "{%]e!", + "ae+axF5", + "!b", + "bsearch", + "E^0Wf", + "`m7>?", + "&X~[Tw", + "UWR6o", + "=gp.`", + "DsN{l,", + "Sp%\\h>", + "drd|62", + "fjri2s", + "~|cf)", + "l7rH!", + "6:4Ad", + "R>+:;", + "{CsIZY", + "{K+cW", + "\\Vc#B", + "%ngc\"F", + ">==Mm", + "~)oju", + "JaPX,", + "OnQ#y", + "NmDgkGjgE8DSk/QxUygrhsQwapPHQf", + "VirtualFree", + "u~+ 2mE", + "tpdM&eLp", + "g+SXD", + "l6YYbS", + "/nYg\"b&", + "X7K`T", + "O :BAoK", + "snhf6!", + "N)8.D", + "E3Y+(", + ".-#Rc'M`", + "{jiv4vr", + "__I(=", + "%v{Ky", + "[KMS.", + "E/D43EjHaKd7asf", + "TKZog", + "Z$|>\\", + "iteu~", + "C3\"7P&", + "{4$,4", + "N^|`I", + "1n.|}j:I", + "v&lS~`", + "gkH%J", + "GPr,`", + "umFuH", + "it?9o4", + "j3;7?", + "u O+a)", + "p9!\"'", + "j}c1&/", + "2Z3`3", + "n|Llj", + "v-j9k", + "I.wIn.H", + "{eCWY", + "Qi-Xd", + "}y&.e", + "Q_+j\"", + "qmoBF", + "=h^Sh_", + "9w!o}-WZ=/", + "JEq3u", + "iW.=@", + "^N6'&c", + "9nI]Y}", + "He#Io><", + "t!Bn $o", + "sDGGX", + "iD1)s", + "%9&8o6;", + "Su{BM", + "xL|'[", + "25|>ISdi", + "&W9|r_", + "MT~;\",", + "[(:\\ur3", + "Pve&0", + "nPF&ln*", + "f&`@A#", + "xEVy)", + "I/)H6", + "aT3ckO", + "hRA+V", + ",g_)k<", + "122C2J2p2", + "IrxN9", + "c92$Ok!K", + "_.oo`|", + "'H?dD", + "X#BY!6|", + "o|A'ia", + "GV.$\\~N", + "|-\\\\FQ", + "CBkGO", + "kN#6w", + "3qr\"~@", + "\\DFe1", + ".reloc", + "`dM3d", + "aFj7asfr3sRH", + "8}^45K", + "oledlg.dll", + "1n2]@>", + "(ojH8&", + "^%)DEj", + "Ei`zx", + "D5>3j", + "}]@-=0", + "kKa.6", + "X.(8'i", + "2n@+x", + "-Z>@a", + "FpS9o", + "7ojgvgj\"8", + "[ |+K", + "gA[/DN", + "VirtualAlloc", + "e0O<*", + "q%*Hzb", + "J\"(\\<1", + "hHa2'", + "\"i~HUBA", + "V*kgF", + "hF8!h", + "Hh5SEhd", + "1|FiD", + "jhsJ$", + "j5'@tl", + "bl=y@p", + "fB6I]M", + "\\U `y", + "_B* t60", + ")8Z8mo", + "QtwhKL", + "3N0[!", + "moV\\!\"X", + "86+d`", + "clih=", + "z!3zi2", + "U/+gasfxA0d7asf", + "lnQ(x", + "_4}vzR", + "$zv]+", + ";;2m2", + "BY\\_4", + "80Q(P", + "[*oju", + "AY\"25V3", + "A)gmo", + "{CS0C0I0P0", + ">S>\\>", + "|PI2s", + "ss9qe", + ")'5%l", + "HJaQ<", + "qBa-%", + ":@h~j`", + "KsWF7", + "{$1v(", + "i#pMmE", + "h/QwaMhwCpQ63N", + "|cWJl$", + "NY`r.", + "{ZDyK", + "(\"Mpbq4", + "oq!TO", + "v<<:\\", + "1J1i1", + "F*d?J", + "DDL7U)", + " 0V0\\0", + "yKu~5", + "j+p;/", + "_{y0t6", + "(oWGy", + "[ ; v ", + "n|TDY", + "J5-X:f", + "c^QdJ", + "@0 Xp", + "=B/#x", + ".o~}~_", + "oP`Cv", + "x\\5jl", + "iTs=}", + "ntdll.dll", + "w\";|0", + "O7^un", + "}NZ$&", + "M&jB0", + "&auCa", + "xMu^ku\\_", + "eRt`{", + "E3K%MA", + "Sty0(1", + "WaQ}<+", + "U>#:M", + "p?+a\\", + "LH xOV", + ",dnnk@O", + "|sgvq", + "VH;A`", + "&l]bd", + "4 W^whD", + "kAc}'", + "8h\\tYBn", + "m0i;S", + "u<4:!", + "aTpl2", + "H-*gK", + "ZPeI3-", + "]g)Dov", + "k/q7hFDyAx1r3sRH", + "iAV>H)", + "D@IFm_RX", + ";B$,Bb", + "ll2XE", + "]`Is4ui", + ":}7'k", + "G,1})", + "unrd\\", + "uQX7xSq", + "[9:hl", + "kMj/kGT4Ax1r3sRH", + "XxkMc", + "++s=OYfLhNv)W", + ":LZM&", + "=J>P>", + ")ieKWU", + "tJG1KTF", + "5CP:u", + "=l>r>", + ">E9co", + "J%PIue", + "e?0jBP", + "+d7He-G", + "A2}g/g", + "3+fYbvO", + "I07c/0", + ")DobTM", + "a/RgAx1r3sRH", + "O*y5`c", + "tZl_#", + "]!&Pw[", + "KDMB&", + "p3bE9", + "g'mf/=zVFm", + "0dn-Z", + "S*#`$", + "8,M(Vj7", + "X{ 2_", + "Z*z^^", + "&/(q{I", + "uEI(Y", + "6;?G?", + "Ef8|v", + "gX])G-", + "x-mwbm", + " R2>r", + "L>:`CD", + "N)hG%", + "$)oju", + "|IqtoPXS", + "ZTO+0", + "\"+W)T", + "1Oaw-", + "5-0|>yy", + "O`a=h", + "m8/)oCt", + "o$:?s", + "h}^90", + "ae4[Y9 /k\\c3%#", + "!5V2d", + "V@!;%Cj", + "[Iy5-", + "xL\"r$", + "K6A)b", + "e7'@3", + ":I;O;", + ">0;M!", + "h\"q&%", + "hpqb2sQb2wd7asf", + "dqDMV0", + ",CZ}6", + ".8$NB", + "=n&)z~b", + "+a^qt", + "s142f", + "jmM)@", + "eZdCBv", + "1!1K1{1", + "Ob+q&d", + "(-5O|r", + "Uhamq", + ">v+*H{", + "J$b*O", + "A`} +ko", + "lY#:,", + "RK[?%", + "q!X5>", + "SuSr4", + "IfENS", + "j0ye< ", + "kdYj8", + "bYO^E", + ")DcIB", + "JU0_PG", + "2|:da", + "dW`-^v", + "68S-+", + "!Ewt/Z", + ".text", + ",i`|d", + "`(A _P|", + "6k8;9:;@;Q;_;", + "y,X8Y5", + "P]%#9", + "xU`ha", + "^~`1h8", + "1j6`)", + "GTnFJ", + "WP=}O6", + "\\htAb", + "eC7Zn", + "E\"j%B\"A", + "dwtmq6+", + "9{23P", + "n{`B(:", + "u|(W.3", + "e|FF=b", + "lxI7Vw", + "'IBW]", + "3#4^6", + "YHLrf", + "K+Ic-H", + "B*]I=", + "tov:~", + "9Ej803", + "}>eZA", + ">^U d3 ", + "i@u+d", + "VirtualQuery", + "l6!.`", + "6,Kz,)", + "ZlK)y", + "M[}D+", + "AK98,", + "Hem|05#S8", + "'$_3C", + "iJ0FU#", + "r6,lE", + "nkegaD)", + "AmsiScanBuffer", + "0A)O0^", + "6HHO]<3", + "1O'P'F", + "07J,+0Lc", + "uB.^R", + "lX8jf", + "6M7S7", + "=Ft{m", + "jRX8*", + "qx*pV6", + "&-/g@K", + "2/QwapQHAx1r3sRH", + "[B:5-", + "8.4mO", + "2Z+&LI", + "b`=1*?:^%", + "!v%5H", + ".^*|t", + "4cayC", + "7,Ado|(", + "eiRD:", + "OLEPRO32.dll", + "amh.d", + "j(0xrf>e", + "c/Yn'", + "]yDb7", + "hM&v1'", + "vS}Z=-", + "k:7}6", + "4jQ&jukk", + "!sz'*#", + "}P9yo", + "Pvt8:P*yd", + "Q+[nG'", + ";IN?3", + "$,DRB", + "/)dncv", + "UCawv", + " ?'Gi", + "}fx c", + "8A2h64", + "oe[>$'m", + "Rj_#;", + "?G-r:", + "^`Rnk", + "i9DM4", + "Z4+-e0", + "w)M|o4y", + "SHJJ=", + "A=uxs", + "Q%=\"k", + "quQLG", + "I-#lES\\IE{", + "tnu7g", + "IsBadReadPtr", + "U3&7Z", + "l'x}Hj", + "&*`DJ", + "./]t+", + "-xM\"(", + "l{c\"9B", + "z*cuebTf", + "rx%Gs", + "LiAe`0", + "npx:b", + "KgaQc", + "b).2X", + "^`b+0", + "rFGi_Ec", + ",[OlI,", + "3W9?1", + "hxcEU", + "l#$cLp", + "[WSd1K8=", + "4+)cM", + "A/,C`y", + "a(m7L", + "P37C9", + "5,jWo'", + "Dl@:LK", + "0[rH/", + "&AMx ", + "N[g@.", + "Gc2kj5", + "*s_gc", + "3kAJ=53", + "LoadLibraryW", + "fJX#zv", + "8W%KeP", + "YL0[2a-", + "6D=Sz4", + "@8G\\V", + "-.?JsL", + "qJ@7P", + "T<{=3", + "/c^WQrg.", + "Uw_\\p", + ":tQO-98", + "Ap2;<", + "", + "8\"bYi", + "X|$q=-", + "0jH` ", + "- 0!+;", + "V#-[.n", + "Bu\\Pc)pSI}", + "D\\dI[", + "tS,Ms", + "s(vuW", + "eZ4 c", + "k0!G?c", + "/kYgYE|", + "T.G#n/k^<0", + "UwHw>~H", + "4-Bl4<", + "P\"y=b", + "a^II-(", + "}ru<'D-", + "jY{S4", + "Dh48o", + "2)aFGf", + "e]!{$", + "&j=nk", + "KC`'<", + "v&KkeoY", + "rN/n ", + ".;l7HE", + "j67@S", + "[J9iH", + "u_(00", + "~szf'", + "7!MfKFI", + "Ht\\Lcy", + "aLi+/4", + ":9]Z/", + "{/P4J", + "[n>WH;", + "q,!$\"%=j", + "EgYar", + "o76Nn", + "$ee%#", + ";'tl-", + "AACvuts}", + "JZiQH", + "OB5-[:d", + ")o_(g", + "1E[fe", + "!#me:7", + "|i>*`", + " )W(>", + "5'5b5", + "0\\3!j", + "9tSJ&", + "Kb^MhH", + "V-Htd", + "B*ov,", + "O-HAL{", + "4x5~5", + "{{lOJA", + ":E%22", + "=N,Do/E-N", + "GetProcAddress", + "CKh3ky0", + "+=h,+", + "D -kw~", + "'kj~}", + "LpN\\x", + "*@CO|", + "NsP/k", + "n_+IR>", + "l1A|a", + "X,zze", + "j&GhmL", + "o0OXa>", + ")_)JH?C", + "`^pMz", + "5-2fF", + ":LznJ", + "^@J.E", + "F%K==", + "\"C|`\\", + "l@*JK", + ",nj{K", + ")UQhb", + ":@:a:g:", + "(I^(C", + "}(,!5", + "vYk?~", + "PK9##", + "~*k<&", + "@=Jxp", + "J2AQ)iL", + "6B7P7", + "LC\"L|", + ";rZ", + ")sTC\\D@", + "i=vv-", + "3sgwGmh+hsoXCpjHaL", + "|/Lp:", + " -UMb", + ".: l@", + "^\\vS/)>", + "K{#Y_", + "6PxF[", + "Tf^K.", + "0vI,:", + "qPxdoH", + "eODEVv", + "tK @]", + "4+GjX<", + "7lV8Z", + "gog", + "Uz@gX", + "?lr\\xG", + "UT;1v", + "n;.%ZqFu", + "IgQLDjf8Elf!", + "x]kyr", + "*_IB?@m>", + "Awo,6", + "lKf.Lm`", + "B4E cgIA*", + "g[O4f<", + "Ajt4CN", + "1;u,-\"Q4v", + "A-k}}", + "879c9", + "A+H1g", + "6'DNF", + "r-KD6[6q|", + "R-CIo;<", + "Dh48/", + ".K-|]~ha[", + "%uW\\~", + "IkzJf", + "`.rdata", + "dCMCBRaL", + "tx6eh?", + "U8oyamDgkwd7asf", + "e(Sz:", + "g%\\XX", + "O0>#?{", + "S,#^j", + "j|6)nWLf", + "kGT4G/RS3wd7asf", + "]U7u`", + "FL-I,", + "GjhOh", + "`3S8)e", + "N&SBf", + "X~bt]", + "k`-~..", + "'~yr$", + "X~`M\\", + "3j`5 ", + "A+Q{CY", + "U#ST*", + "=Dok{", + ",|9btla", + ",fT\"mFr h3", + "Skd5Hsw", + "OkV7R", + "3\\qB-P2", + "6I6d6j6v6", + "so)7*Q", + "N';-~" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Unpacked PE Image: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "process_name": "b278fa8838fbba987d40.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "pid": 10352, + "virtual_address": "0x04CE0000" + }, + { + "name": "fe1c5dad7ea3da230925044cfa71b5b4361286be3a57680cb0ed35f4cdf02314", + "path": "/opt/CAPEv2/storage/analyses/2050/CAPE/fe1c5dad7ea3da230925044cfa71b5b4361286be3a57680cb0ed35f4cdf02314", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?", + "size": 245554, + "crc32": "D5998062", + "md5": "579a833ca48c7717762c5deffb726a65", + "sha1": "56151bc6386cf42ccdf44e561610101e8ae98fdf", + "sha256": "fe1c5dad7ea3da230925044cfa71b5b4361286be3a57680cb0ed35f4cdf02314", + "sha512": "05e3e163716b3202b1697d1b3b31d123b130cc7e4c847948d04463d87b4369db91cb9bcdf278bfb2c9b3117cbfb6303860663e9f0a8a59ffd4c56d93fb9ac533", + "rh_hash": null, + "ssdeep": "3072:+TZhOSaNO6xgrHZ1Geu6dgom65Offocl6SDyH9VJLLg1jQEq5RJiAG2utlyqPhfQ:KDaNO6xyCU+10SDydPuPqPcAghO", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1113 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T15A34232723044624F7E42276FAE3423B1DA29B741347BFF313ED196A06D95D07A7492B", + "sha3_384": "080957e9a801c0796ced8186d8fd5c3cd3249d1461124a96582f439dc018ade8e84ac41ccc21d20f5f076a10cf59c142", + "data": null, + "strings": [ + "j<2h&", + "KERNEL32.dll", + "9UB.h", + "=XX{N*w\\", + "vnnS7mf", + "G!4;b`%?<", + "8CwPE", + "2Aikf-", + "3VfY;", + "s?']n", + "cg)6#", + "m!aI3", + "od*!Ds", + "Yi@>o", + "`EOPL", + ")_`i.", + "40>|^", + "2K'2zY", + "sg|f3", + "5>/zI", + "4,oju", + "#Ko^ ", + "#X~`MXH", + "*O)|3&", + ",0hJh", + "i5NA2@L", + "TeKDQ", + "4Mw47", + "i)vv-", + "f.7NB!", + "ypQ,;", + "!This program cannot be run in DOS mode.", + "L{\\4[nm", + "Z;H;X", + "< TE#Y", + "c)/:`", + "K]o+D", + "Error protecting memory page", + "3sDF2sQHUKd7asf", + "a^+a-", + "uu_(E", + "1XKiC", + "|8dH(", + "fJ(1kp", + "i[H-{|", + ":OF%va", + "U/d62sHr3sRH", + "ekIYx", + "4<$\\mWs_6", + "E N02", + "d[48J-", + "J+2xE", + "Y)vv-", + "Opt", + "[gR}@@", + "QjVz?Nkr", + "F]$zc", + "ZOB#wb", + "W3~jJ", + "wiD(x=", + "|p,aW", + "8AMSIu<", + "Hr;6L;", + "|@i;s", + "#yPMG", + "/-1Cs|\":", + "fmdzu", + "F(b~;", + "Z|}+:", + ".eHN1", + "+&h_P9", + "|;M5@", + "B`6&A", + "d-,:f", + "..;;e", + "B%I65", + "<^_rI", + "hbtUt", + "l :3#", + "gS*On", + "4EaNF{", + "A4+B4", + "VwDc(", + ";zwHM", + "`YmWE", + "Z5stPp6=", + "N%:L'Q", + "8R", + "qsort", + "I1]PU7'", + "011O1T1", + "[ejI-", + "uu7O,.", + "1n@*u", + ":o]I=", + "^:(LyH", + "M~)d(e", + "O(6d-", + "@-O/vK", + "DAJ3J0", + "H5]D\\", + "PacKL>", + "z\\YsC", + "*SdmO", + "**jSBl^%B", + "m)3pgp", + "$*)cj", + "e(1^T", + "sW:8@ta", + "H)t?e", + "o\\n/G", + "3Ec<3", + ",Xo5L", + "k1LbO(", + "_5nxId", + "HlL`m", + "\"n|Llj", + "m1Y%-il", + "Dq\\KO", + "WxLvk", + "@|O..", + "A|JFR", + "sFwLN", + ":asl)q", + "kCiS~C", + "le1av", + "xxQn9", + ";*fT9C+n", + "DKmb5~", + "cPIn1", + "_5nS'[", + "Bp.C,", + "3{[q(", + "1+3nd", + "#?\"k=", + "E|+SoC", + "L{NDL", + "qoFS'", + "pwa Y", + "H,.h_", + "eIQtF", + "]7]eT", + "F4FXt", + "MBi|LQw", + "3=4C4", + "M^W]0r", + "bdqro4", + "4-1v7", + "bw')Gc>Q", + "bK7:D", + "q5ki7", + "i$]$^", + "mgYo_", + "[),Ldc", + "LoadLibraryExA", + "QG5,a", + "#|qM8", + "6YI>a", + "|~v.8", + "Z#L(9?", + "]@xjl", + "}[P>,nn", + "5X5^5", + "KezUh", + "%S,^c3", + "S*\\6rw", + "Tvghw", + "H`MM&", + "G5'5j|4", + "IzK+Z", + "Xm_Pi", + "r!D/,", + "S`.>4>s>x>", + "a47$ 0", + "k/q7CpQ63N", + "|~x>c.", + "pG14C", + "VbfjQ", + "hMv*N", + "1B|(e", + "9(:2:A;d;", + "5-737A7G7U7[7i7o7", + "*q#yCs", + "c\"|:a", + "5}3S#", + "0$abv", + "SJK]x", + "ole32.dll", + "&_B.=", + "c7[+D", + "{T|vS", + "tK&mo", + "CSN@", + "fA {?", + "dKTrw(", + "2`[/E", + "Vni7\"", + "\"g8Iv", + "HjH##x", + "e!fvI", + "6zzqB", + "xOaLi", + "fc~G ", + "M,7v*", + "uqlViW", + "HRIwtm", + "Het#`v7", + "FBa'=", + "ji=qi", + "hmTgUmTdCpjHaL", + " &a\\;", + "EL'jJ2x", + "Y?N>/&\\", + "lz\\oK", + "iyyNb", + "oM[u\"", + "3\"6KM", + ".(B!h", + "S.*z8", + "GetNativeSystemInfo", + "<\">D2", + "!X/Rj", + "eTxEY", + "G@H_)", + "13191J1v1", + "=I,Az", + "V4FTXu", + "vQ)Mxi", + "N?S:S", + "5,GxG", + "=_!cW", + "QriqLI", + "$Ej;,", + "5gheKh", + "f@2WS", + "*l&;=:", + "1(ChcI", + ">WeIw", + "9 9*9h9u9", + "HfDBag", + "ju]xrfPQ", + "O+oju", + "^%vI$", + "N%uuV%&^", + "oew+E", + "|Kh?K", + "T>3:;", + "yJDn{=", + "+KZr;=-", + "0-]xW", + "kW|C*", + "lK_JK", + "\"(FBnF", + "`n|Llj", + "!ofyy", + "~5sRm", + "GyaoV5E", + "DJB}w", + "O,Oh-", + "Ke3~!", + ">6k<\\@", + "$gDD!p", + "Rt*oS", + "_YPIu", + "HeapAlloc", + "LMK86*", + "!G$oL", + "e>*!%", + "4>3:;", + "CDY#9", + "A*e~E9", + "N,`|y:", + "6tRf/U", + ":H;-Z", + "-zo T", + "~(eUI0", + "^W1Z_M`", + "1keUuf", + "|(6rn", + "\"9]Dz", + "<<8TFK5", + "\\5})}", + "jh\\**", + "Eild^@ac<", + "L.Si`", + "D`]M'[", + "5&9Uefi;", + "LoadLibraryA", + "yQ?ci", + "-J(mcI", + "1S%'6y", + "v;+!+", + "&OxeK", + "l>wK+", + "P.bkN", + "yEtdS`", + "h7(Oa", + "*[%\"V", + "ABp0Cd", + ":c]=OT]", + "hx+h=", + "dDM@O[", + "]^r%/", + "|=v%,[", + "KBZy}(@", + "GGMxk", + "UmhXa/9iCpjHaL", + "{^kM=.", + ":tklu\"", + "c5BX,", + "pct@=", + "|{WV.", + "=&{7N", + "=${+&h", + "X'm l", + "zd-+D9g", + "U/+Hh/Pf25d7asf", + "7(U|c", + "U6o-j", + "9_WP-", + "6LsLr", + ",#eo-", + "_2S5(", + "y*~)5", + "-m2;_", + "470' ", + "9Z!_o", + "'y2[K^", + "HaR=Y", + "LTKctPs81DBCAoYINj5uEQMGk32aUhJne+0b7gpFX4WiHZrSfRwxyq/m6dOzl9vV", + "oT48/", + "69x5jp", + "#'QuZ", + "~cB:X|", + "md45(", + "M)#oY", + "4/5\\5", + "a|(Jb", + "2.Fqywwg", + "eJdcw", + "(g0g'H", + "mlfELk`", + "3@4F4", + "./f!N", + "+oijG", + "Lpq[+", + "(oW f", + "%i``Eo.", + "]gQTD", + "kxwX<)", + "SAHsuptJ", + "H,.+UFW", + "X'}qcd", + "qHS|4$", + "o33-nU", + "jt+|X", + "}pvUo", + "\\;7A-mE-4", + "9BWrb", + "NQ`<>g", + "[WtSo", + "o.G$C{)uDB", + "0W&t'", + "!\"CUl:!", + "<1yQ8", + "3C`p^", + "|{\"ZIO", + "AgEWd", + "3,626", + "R\\e'J", + "J!G^H", + "CHqy<", + "H0uJ=", + "u$6@j", + "CFlh^U", + "6'7_7e7o7u7", + "E!K9(n", + "bh/S3", + "jYThb", + ">/:+?pM", + "rX;;'9", + "[kt5y", + "=|j]Z", + "gI!68", + "<.7Zz", + "1mRck'", + "c8 XEi*T", + "[Id4-", + "^S i~cT", + "XHm\"LP", + "QW{m3", + ";1<^R", + "IdM(|.U", + "zed+d$", + "K2rfA", + "`Zn] ", + "/iP7`g.", + "3v4|4", + "+NxL)D", + "UDsJfV", + "m]4PRK", + "e9DAj", + "5>5o5", + ")m;6h8", + "])|{Hek", + "keKz!", + "*E{H^", + "-o)rH,", + "Zt~hXc", + "1Q2W2", + "C

8hl", + "bkG<$", + "a0XE@", + "8k& OU", + "{ZbYed", + "G$+Hi", + "ta+*clJ", + "\"1HHN", + "G9@c*)", + "tP 7K", + "_-DJ2", + "J3v2Q", + "2ttyy", + "]do\"k", + "J/lxS", + "ztBm3K", + "V?AgA", + "{f(I2n", + "FreeLibrary", + "HXW\"h", + ";2N^", + "O)6fHugV", + "N/?\"'", + "T +may>b", + "XjsNIj", + "okernel32.dll", + "GetProcessHeap", + ":R2{<", + "dm1SRS", + "bM&IK", + "brwI\\", + "&pfPQ", + "P%@jYu;", + "KmIFi", + "#Cw}D", + "/LpSn)>", + "I/EciD;=", + "y< {N", + "CnN%8ge", + ".'_Gi", + "n5BTsp", + "d/3dT", + "U,gM^;", + "{%]e!", + "ae+axF5", + "!b", + "bsearch", + "E^0Wf", + "`m7>?", + "&X~[Tw", + "UWR6o", + "=gp.`", + "DsN{l,", + "Sp%\\h>", + "drd|62", + "fjri2s", + "~|cf)", + "l7rH!", + "6:4Ad", + "+D$\\;", + "R>+:;", + "{CsIZY", + "{K+cW", + "\\Vc#B", + "%ngc\"F", + ">==Mm", + "~)oju", + "JaPX,", + "OnQ#y", + "NmDgkGjgE8DSk/QxUygrhsQwapPHQf", + "VirtualFree", + "u~+ 2mE", + "tpdM&eLp", + "g+SXD", + "l6YYbS", + "/nYg\"b&", + "X7K`T", + "O :BAoK", + "snhf6!", + "N)8.D", + "E3Y+(", + ".-#Rc'M`", + "{jiv4vr", + "__I(=", + "%v{Ky", + "[KMS.", + "E/D43EjHaKd7asf", + "TKZog", + "Z$|>\\", + "iteu~", + "C3\"7P&", + "{4$,4", + "N^|`I", + "1n.|}j:I", + "v&lS~`", + "gkH%J", + "GPr,`", + "umFuH", + "it?9o4", + "j3;7?", + "u O+a)", + "p9!\"'", + "j}c1&/", + "2Z3`3", + "n|Llj", + "v-j9k", + "I.wIn.H", + "{eCWY", + "Qi-Xd", + "}y&.e", + "Q_+j\"", + "qmoBF", + "=h^Sh_", + "9w!o}-WZ=/", + "JEq3u", + "iW.=@", + "^N6'&c", + "9nI]Y}", + "He#Io><", + "t!Bn $o", + "sDGGX", + "iD1)s", + "%9&8o6;", + "Su{BM", + "xL|'[", + "25|>ISdi", + "&W9|r_", + "MT~;\",", + "[(:\\ur3", + "Pve&0", + "nPF&ln*", + "f&`@A#", + "xEVy)", + "I/)H6", + "aT3ckO", + "hRA+V", + ",g_)k<", + "122C2J2p2", + "IrxN9", + "c92$Ok!K", + "_.oo`|", + "'H?dD", + "X#BY!6|", + "o|A'ia", + "GV.$\\~N", + "|-\\\\FQ", + "CBkGO", + "kN#6w", + "3qr\"~@", + "\\DFe1", + ".reloc", + "`dM3d", + "aFj7asfr3sRH", + "8}^45K", + "oledlg.dll", + "1n2]@>", + "(ojH8&", + "^%)DEj", + "Ei`zx", + "D5>3j", + "}]@-=0", + "kKa.6", + "X.(8'i", + "2n@+x", + "-Z>@a", + "FpS9o", + "7ojgvgj\"8", + "[ |+K", + "gA[/DN", + "VirtualAlloc", + "e0O<*", + "q%*Hzb", + "J\"(\\<1", + "hHa2'", + "\"i~HUBA", + "V*kgF", + "hF8!h", + "Hh5SEhd", + "1|FiD", + "jhsJ$", + "j5'@tl", + "bl=y@p", + "fB6I]M", + "\\U `y", + "_B* t60", + ")8Z8mo", + "QtwhKL", + "3N0[!", + "moV\\!\"X", + "86+d`", + "clih=", + "z!3zi2", + "U/+gasfxA0d7asf", + "lnQ(x", + "_4}vzR", + "$zv]+", + ";;2m2", + "BY\\_4", + "80Q(P", + "[*oju", + "AY\"25V3", + "A)gmo", + "{CS0C0I0P0", + ">S>\\>", + "|PI2s", + "ss9qe", + ")'5%l", + "HJaQ<", + "qBa-%", + ":@h~j`", + "KsWF7", + "{$1v(", + "i#pMmE", + "h/QwaMhwCpQ63N", + "|cWJl$", + "NY`r.", + "{ZDyK", + "(\"Mpbq4", + "oq!TO", + "v<<:\\", + "1J1i1", + "F*d?J", + "DDL7U)", + " 0V0\\0", + "yKu~5", + "j+p;/", + "_{y0t6", + "(oWGy", + "[ ; v ", + "n|TDY", + "J5-X:f", + "c^QdJ", + "@0 Xp", + "=B/#x", + ".o~}~_", + "oP`Cv", + "x\\5jl", + "iTs=}", + "ntdll.dll", + "w\";|0", + "O7^un", + "}NZ$&", + "M&jB0", + "&auCa", + "xMu^ku\\_", + "eRt`{", + "E3K%MA", + "Sty0(1", + "WaQ}<+", + "U>#:M", + "p?+a\\", + "LH xOV", + ",dnnk@O", + "|sgvq", + "VH;A`", + "&l]bd", + "4 W^whD", + "kAc}'", + "8h\\tYBn", + "m0i;S", + "u<4:!", + "aTpl2", + "H-*gK", + "ZPeI3-", + "]g)Dov", + "k/q7hFDyAx1r3sRH", + "iAV>H)", + "D@IFm_RX", + ";B$,Bb", + "ll2XE", + "]`Is4ui", + ":}7'k", + "G,1})", + "unrd\\", + "uQX7xSq", + "[9:hl", + "kMj/kGT4Ax1r3sRH", + "XxkMc", + "++s=OYfLhNv)W", + ":LZM&", + "=J>P>", + ")ieKWU", + "tJG1KTF", + "5CP:u", + "=l>r>", + ">E9co", + "J%PIue", + "e?0jBP", + "+d7He-G", + "A2}g/g", + "3+fYbvO", + "I07c/0", + ")DobTM", + "a/RgAx1r3sRH", + "O*y5`c", + "tZl_#", + "]!&Pw[", + "KDMB&", + "p3bE9", + "g'mf/=zVFm", + "0dn-Z", + "S*#`$", + "8,M(Vj7", + "X{ 2_", + "Z*z^^", + "&/(q{I", + "uEI(Y", + "6;?G?", + "Ef8|v", + "gX])G-", + "x-mwbm", + " R2>r", + "L>:`CD", + "N)hG%", + "$)oju", + "|IqtoPXS", + "ZTO+0", + "\"+W)T", + "1Oaw-", + "5-0|>yy", + "O`a=h", + "m8/)oCt", + "o$:?s", + "h}^90", + "ae4[Y9 /k\\c3%#", + "!5V2d", + "V@!;%Cj", + "[Iy5-", + "xL\"r$", + "K6A)b", + "e7'@3", + ":I;O;", + ">0;M!", + "h\"q&%", + "hpqb2sQb2wd7asf", + "dqDMV0", + ",CZ}6", + ".8$NB", + "=n&)z~b", + "+a^qt", + "s142f", + "jmM)@", + "eZdCBv", + "1!1K1{1", + "Ob+q&d", + "(-5O|r", + "Uhamq", + ">v+*H{", + "J$b*O", + "A`} +ko", + "lY#:,", + "RK[?%", + "q!X5>", + "SuSr4", + "IfENS", + "j0ye< ", + "kdYj8", + "bYO^E", + ")DcIB", + "JU0_PG", + "2|:da", + "dW`-^v", + "68S-+", + "!Ewt/Z", + ".text", + ",i`|d", + "`(A _P|", + "6k8;9:;@;Q;_;", + "y,X8Y5", + "P]%#9", + "xU`ha", + "^~`1h8", + "1j6`)", + "GTnFJ", + "WP=}O6", + "\\htAb", + "eC7Zn", + "E\"j%B\"A", + "dwtmq6+", + "9{23P", + "n{`B(:", + "u|(W.3", + "e|FF=b", + "lxI7Vw", + "'IBW]", + "3#4^6", + "YHLrf", + "K+Ic-H", + "B*]I=", + "tov:~", + "9Ej803", + "}>eZA", + ">^U d3 ", + "i@u+d", + "9T$`t", + "VirtualQuery", + "l6!.`", + "6,Kz,)", + "ZlK)y", + "M[}D+", + "AK98,", + "Hem|05#S8", + "'$_3C", + "iJ0FU#", + "r6,lE", + "nkegaD)", + "AmsiScanBuffer", + "0A)O0^", + "6HHO]<3", + "1O'P'F", + "07J,+0Lc", + "uB.^R", + "lX8jf", + "6M7S7", + "=Ft{m", + "jRX8*", + "qx*pV6", + "&-/g@K", + "2/QwapQHAx1r3sRH", + "[B:5-", + "8.4mO", + "2Z+&LI", + "b`=1*?:^%", + "!v%5H", + ".^*|t", + "4cayC", + "7,Ado|(", + "eiRD:", + "OLEPRO32.dll", + "amh.d", + "j(0xrf>e", + "c/Yn'", + "]yDb7", + "hM&v1'", + "vS}Z=-", + "k:7}6", + "4jQ&jukk", + "!sz'*#", + "}P9yo", + "Pvt8:P*yd", + "Q+[nG'", + ";IN?3", + "$,DRB", + "/)dncv", + "UCawv", + " ?'Gi", + "}fx c", + "8A2h64", + "oe[>$'m", + "Rj_#;", + "?G-r:", + "^`Rnk", + "i9DM4", + "Z4+-e0", + "w)M|o4y", + "SHJJ=", + "A=uxs", + "Q%=\"k", + "quQLG", + "I-#lES\\IE{", + "tnu7g", + "IsBadReadPtr", + "U3&7Z", + "l'x}Hj", + "&*`DJ", + "./]t+", + "-xM\"(", + "l{c\"9B", + "z*cuebTf", + "rx%Gs", + "LiAe`0", + "npx:b", + "KgaQc", + "b).2X", + "^`b+0", + "rFGi_Ec", + ",[OlI,", + "3W9?1", + "hxcEU", + "l#$cLp", + "[WSd1K8=", + "4+)cM", + "A/,C`y", + "a(m7L", + "P37C9", + "5,jWo'", + "Dl@:LK", + "0[rH/", + "&AMx ", + "N[g@.", + "Gc2kj5", + "*s_gc", + "3kAJ=53", + "LoadLibraryW", + "fJX#zv", + "SUVW3", + "8W%KeP", + "YL0[2a-", + "6D=Sz4", + "@8G\\V", + "-.?JsL", + "qJ@7P", + "T<{=3", + "/c^WQrg.", + "Uw_\\p", + ":tQO-98", + "Ap2;<", + "", + "8\"bYi", + "X|$q=-", + "0jH` ", + "- 0!+;", + "V#-[.n", + "Bu\\Pc)pSI}", + "D\\dI[", + "tS,Ms", + "s(vuW", + "eZ4 c", + "k0!G?c", + "/kYgYE|", + "T.G#n/k^<0", + "UwHw>~H", + "4-Bl4<", + "P\"y=b", + "a^II-(", + "}ru<'D-", + "jY{S4", + "Dh48o", + "2)aFGf", + "e]!{$", + "&j=nk", + "KC`'<", + "v&KkeoY", + "rN/n ", + ".;l7HE", + "j67@S", + "[J9iH", + "u_(00", + "~szf'", + "7!MfKFI", + "Ht\\Lcy", + "aLi+/4", + ":9]Z/", + "{/P4J", + "[n>WH;", + "q,!$\"%=j", + "EgYar", + "o76Nn", + "$ee%#", + ";'tl-", + "AACvuts}", + "JZiQH", + "OB5-[:d", + ")o_(g", + "1E[fe", + "!#me:7", + "|i>*`", + " )W(>", + "5'5b5", + "0\\3!j", + "9tSJ&", + "Kb^MhH", + "V-Htd", + "B*ov,", + "O-HAL{", + "4x5~5", + "{{lOJA", + ":E%22", + "=N,Do/E-N", + "GetProcAddress", + "CKh3ky0", + "+=h,+", + "D -kw~", + "'kj~}", + "LpN\\x", + "*@CO|", + "NsP/k", + "n_+IR>", + "l1A|a", + "X,zze", + "j&GhmL", + "o0OXa>", + ")_)JH?C", + "`^pMz", + "5-2fF", + ":LznJ", + "^@J.E", + "F%K==", + "\"C|`\\", + "l@*JK", + ",nj{K", + ")UQhb", + ":@:a:g:", + "(I^(C", + "}(,!5", + "vYk?~", + "PK9##", + "~*k<&", + "@=Jxp", + "J2AQ)iL", + "6B7P7", + "LC\"L|", + ";rZ", + ")sTC\\D@", + "i=vv-", + "3sgwGmh+hsoXCpjHaL", + "|/Lp:", + " -UMb", + ".: l@", + "^\\vS/)>", + "K{#Y_", + "6PxF[", + "Tf^K.", + "0vI,:", + "qPxdoH", + "eODEVv", + "tK @]", + "4+GjX<", + "7lV8Z", + "gog", + "Uz@gX", + "?lr\\xG", + "UT;1v", + "n;.%ZqFu", + "IgQLDjf8Elf!", + "x]kyr", + "*_IB?@m>", + "Awo,6", + "lKf.Lm`", + "B4E cgIA*", + "g[O4f<", + "Ajt4CN", + "1;u,-\"Q4v", + "A-k}}", + "879c9", + "A+H1g", + "6'DNF", + "r-KD6[6q|", + "R-CIo;<", + "Dh48/", + ".K-|]~ha[", + "%uW\\~", + "IkzJf", + "`.rdata", + "dCMCBRaL", + "tx6eh?", + "U8oyamDgkwd7asf", + "e(Sz:", + "g%\\XX", + "O0>#?{", + "S,#^j", + "j|6)nWLf", + "kGT4G/RS3wd7asf", + "]U7u`", + "FL-I,", + "GjhOh", + "`3S8)e", + "N&SBf", + "X~bt]", + "D8x+L8", + "k`-~..", + "'~yr$", + "X~`M\\", + "3j`5 ", + "A+Q{CY", + "U#ST*", + "=Dok{", + ",|9btla", + ",fT\"mFr h3", + "Skd5Hsw", + "OkV7R", + "3\\qB-P2", + "6I6d6j6v6", + "so)7*Q", + "N';-~" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "process_name": "b278fa8838fbba987d40.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "pid": 10352 + }, + { + "name": "a0746ffdf3caacf881d5d47fc1057746987cd161846a81833b679c26bad64467", + "path": "/opt/CAPEv2/storage/analyses/2050/CAPE/a0746ffdf3caacf881d5d47fc1057746987cd161846a81833b679c26bad64467", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?", + "size": 235520, + "crc32": "CC56D2ED", + "md5": "58d60576baa4ed1e9df2dcd54c6845ba", + "sha1": "2d2fe4eea75b8c749b44f7f71e6a7d7abfd4b71b", + "sha256": "a0746ffdf3caacf881d5d47fc1057746987cd161846a81833b679c26bad64467", + "sha512": "b8b3126e2d69b6e941c37f1030a4af7e8a1dcd5c060cac8829c7858b0bf75a202d400d6e284cec045c18a8618c47aac3e1fbd2dbf8642155a859229afe880e84", + "rh_hash": null, + "ssdeep": "3072:NTZhOSaNO6xgrHZ1Geu6dgom65Offocl6SDyH9VJLLg1jQEq5RJiAG2utlyqPhf:JDaNO6xyCU+10SDydPuPqPcAgh", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1C6342337235D4A04F7A86336B941133769E3AA782687BB6023FC1B5E14E95D0538DD3B", + "sha3_384": "148153d44544e106a7cc1ac874e3df22bbb073edf7c58c5806160394a9b4ef403e12b7f16b9ce462026a2ec569c2756d", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00001000", + "ep_bytes": "8bca33c068ff0f0000e87c000000fa00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00043fa5", + "osversion": "5.1", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00001000", + "virtual_size": "0x000395a0", + "size_of_data": "0x00039600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000020", + "entropy": "7.99" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2021-10-11 09:23:20", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "j<2h&", + "9UB.h", + "=XX{N*w\\", + "vnnS7mf", + "G!4;b`%?<", + "8CwPE", + "2Aikf-", + "3VfY;", + "s?']n", + "cg)6#", + "m!aI3", + "od*!Ds", + "Yi@>o", + "`EOPL", + ")_`i.", + "40>|^", + "2K'2zY", + "sg|f3", + "5>/zI", + "4,oju", + "#Ko^ ", + "#X~`MXH", + "*O)|3&", + ",0hJh", + "i5NA2@L", + "TeKDQ", + "4Mw47", + "i)vv-", + "f.7NB!", + "ypQ,;", + "L{\\4[nm", + "Z;H;X", + "< TE#Y", + "c)/:`", + "K]o+D", + "3sDF2sQHUKd7asf", + "a^+a-", + "uu_(E", + "1XKiC", + "|8dH(", + "fJ(1kp", + "i[H-{|", + ":OF%va", + "U/d62sHr3sRH", + "ekIYx", + "4<$\\mWs_6", + "E N02", + "d[48J-", + "J+2xE", + "Y)vv-", + "Opt", + "[gR}@@", + "QjVz?Nkr", + "F]$zc", + "ZOB#wb", + "W3~jJ", + "wiD(x=", + "|p,aW", + "Hr;6L;", + "|@i;s", + "#yPMG", + "/-1Cs|\":", + "fmdzu", + "F(b~;", + "Z|}+:", + ".eHN1", + "+&h_P9", + "|;M5@", + "B`6&A", + "d-,:f", + "..;;e", + "B%I65", + "<^_rI", + "hbtUt", + "l :3#", + "gS*On", + "4EaNF{", + "VwDc(", + ";zwHM", + "`YmWE", + "Z5stPp6=", + "N%:L'Q", + "8R", + "I1]PU7'", + "011O1T1", + "[ejI-", + "uu7O,.", + "1n@*u", + ":o]I=", + "^:(LyH", + "M~)d(e", + "O(6d-", + "@-O/vK", + "DAJ3J0", + "H5]D\\", + "PacKL>", + "z\\YsC", + "*SdmO", + "**jSBl^%B", + "m)3pgp", + "$*)cj", + "e(1^T", + "sW:8@ta", + "H)t?e", + "o\\n/G", + "3Ec<3", + ",Xo5L", + "k1LbO(", + "_5nxId", + "HlL`m", + "\"n|Llj", + "m1Y%-il", + "Dq\\KO", + "WxLvk", + "@|O..", + "A|JFR", + "sFwLN", + ":asl)q", + "kCiS~C", + "le1av", + "xxQn9", + ";*fT9C+n", + "DKmb5~", + "cPIn1", + "_5nS'[", + "Bp.C,", + "3{[q(", + "1+3nd", + "#?\"k=", + "E|+SoC", + "L{NDL", + "qoFS'", + "pwa Y", + "H,.h_", + "eIQtF", + "]7]eT", + "F4FXt", + "MBi|LQw", + "3=4C4", + "M^W]0r", + "bdqro4", + "4-1v7", + "bw')Gc>Q", + "bK7:D", + "q5ki7", + "i$]$^", + "mgYo_", + "[),Ldc", + "QG5,a", + "#|qM8", + "6YI>a", + "|~v.8", + "Z#L(9?", + "]@xjl", + "}[P>,nn", + "5X5^5", + "KezUh", + "%S,^c3", + "S*\\6rw", + "Tvghw", + "H`MM&", + "G5'5j|4", + "IzK+Z", + "Xm_Pi", + "r!D/,", + "S`.>4>s>x>", + "a47$ 0", + "k/q7CpQ63N", + "|~x>c.", + "pG14C", + "VbfjQ", + "hMv*N", + "1B|(e", + "9(:2:A;d;", + "*q#yCs", + "c\"|:a", + "5}3S#", + "0$abv", + "SJK]x", + "&_B.=", + "c7[+D", + "{T|vS", + "tK&mo", + "CSN@", + "fA {?", + "dKTrw(", + "2`[/E", + "Vni7\"", + "\"g8Iv", + "HjH##x", + "e!fvI", + "6zzqB", + "xOaLi", + "fc~G ", + "M,7v*", + "uqlViW", + "HRIwtm", + "Het#`v7", + "FBa'=", + "ji=qi", + "hmTgUmTdCpjHaL", + " &a\\;", + "EL'jJ2x", + "Y?N>/&\\", + "lz\\oK", + "iyyNb", + "oM[u\"", + "3\"6KM", + ".(B!h", + "S.*z8", + "<\">D2", + "!X/Rj", + "eTxEY", + "G@H_)", + "13191J1v1", + "=I,Az", + "V4FTXu", + "vQ)Mxi", + "N?S:S", + "5,GxG", + "=_!cW", + "QriqLI", + "$Ej;,", + "5gheKh", + "f@2WS", + "*l&;=:", + "1(ChcI", + ">WeIw", + "9 9*9h9u9", + "HfDBag", + "ju]xrfPQ", + "O+oju", + "^%vI$", + "N%uuV%&^", + "oew+E", + "|Kh?K", + "T>3:;", + "yJDn{=", + "+KZr;=-", + "0-]xW", + "kW|C*", + "lK_JK", + "\"(FBnF", + "`n|Llj", + "!ofyy", + "~5sRm", + "GyaoV5E", + "DJB}w", + "O,Oh-", + "Ke3~!", + ">6k<\\@", + "$gDD!p", + "Rt*oS", + "_YPIu", + "LMK86*", + "!G$oL", + "e>*!%", + "4>3:;", + "CDY#9", + "A*e~E9", + "N,`|y:", + "6tRf/U", + ":H;-Z", + "-zo T", + "~(eUI0", + "^W1Z_M`", + "1keUuf", + "|(6rn", + "\"9]Dz", + "<<8TFK5", + "\\5})}", + "jh\\**", + "Eild^@ac<", + "L.Si`", + "D`]M'[", + "5&9Uefi;", + "yQ?ci", + "-J(mcI", + "1S%'6y", + "v;+!+", + "&OxeK", + "l>wK+", + "P.bkN", + "yEtdS`", + "h7(Oa", + "*[%\"V", + "ABp0Cd", + ":c]=OT]", + "hx+h=", + "dDM@O[", + "]^r%/", + "|=v%,[", + "KBZy}(@", + "GGMxk", + "UmhXa/9iCpjHaL", + "{^kM=.", + ":tklu\"", + "c5BX,", + "pct@=", + "|{WV.", + "=&{7N", + "=${+&h", + "X'm l", + "zd-+D9g", + "U/+Hh/Pf25d7asf", + "7(U|c", + "U6o-j", + "9_WP-", + "6LsLr", + ",#eo-", + "_2S5(", + "y*~)5", + "-m2;_", + "470' ", + "9Z!_o", + "'y2[K^", + "HaR=Y", + "LTKctPs81DBCAoYINj5uEQMGk32aUhJne+0b7gpFX4WiHZrSfRwxyq/m6dOzl9vV", + "oT48/", + "69x5jp", + "#'QuZ", + "~cB:X|", + "md45(", + "M)#oY", + "4/5\\5", + "a|(Jb", + "2.Fqywwg", + "eJdcw", + "(g0g'H", + "mlfELk`", + "3@4F4", + "./f!N", + "+oijG", + "Lpq[+", + "(oW f", + "%i``Eo.", + "]gQTD", + "kxwX<)", + "SAHsuptJ", + "H,.+UFW", + "X'}qcd", + "qHS|4$", + "o33-nU", + "jt+|X", + "}pvUo", + "\\;7A-mE-4", + "9BWrb", + "NQ`<>g", + "[WtSo", + "o.G$C{)uDB", + "0W&t'", + "!\"CUl:!", + "<1yQ8", + "3C`p^", + "|{\"ZIO", + "AgEWd", + "3,626", + "R\\e'J", + "J!G^H", + "CHqy<", + "H0uJ=", + "u$6@j", + "CFlh^U", + "6'7_7e7o7u7", + "E!K9(n", + "bh/S3", + "jYThb", + ">/:+?pM", + "rX;;'9", + "[kt5y", + "=|j]Z", + "gI!68", + "<.7Zz", + "1mRck'", + "c8 XEi*T", + "[Id4-", + "^S i~cT", + "XHm\"LP", + "QW{m3", + ";1<^R", + "IdM(|.U", + "zed+d$", + "K2rfA", + "`Zn] ", + "/iP7`g.", + "3v4|4", + "+NxL)D", + "UDsJfV", + "m]4PRK", + "e9DAj", + ")m;6h8", + "])|{Hek", + "keKz!", + "*E{H^", + "-o)rH,", + "Zt~hXc", + "1Q2W2", + "C

8hl", + "bkG<$", + "a0XE@", + "8k& OU", + "{ZbYed", + "G$+Hi", + "ta+*clJ", + "\"1HHN", + "G9@c*)", + "tP 7K", + "_-DJ2", + "J3v2Q", + "2ttyy", + "]do\"k", + "J/lxS", + "ztBm3K", + "V?AgA", + "{f(I2n", + "HXW\"h", + ";2N^", + "O)6fHugV", + "N/?\"'", + "T +may>b", + "XjsNIj", + ":R2{<", + "dm1SRS", + "bM&IK", + "brwI\\", + "&pfPQ", + "P%@jYu;", + "KmIFi", + "#Cw}D", + "/LpSn)>", + "I/EciD;=", + "y< {N", + "CnN%8ge", + ".'_Gi", + "n5BTsp", + "d/3dT", + "U,gM^;", + "{%]e!", + "ae+axF5", + "!b", + "E^0Wf", + "`m7>?", + "&X~[Tw", + "UWR6o", + "=gp.`", + "DsN{l,", + "Sp%\\h>", + "drd|62", + "fjri2s", + "~|cf)", + "l7rH!", + "6:4Ad", + "R>+:;", + "{CsIZY", + "{K+cW", + "\\Vc#B", + "%ngc\"F", + ">==Mm", + "~)oju", + "JaPX,", + "OnQ#y", + "NmDgkGjgE8DSk/QxUygrhsQwapPHQf", + "u~+ 2mE", + "tpdM&eLp", + "g+SXD", + "l6YYbS", + "/nYg\"b&", + "X7K`T", + "O :BAoK", + "snhf6!", + "N)8.D", + "E3Y+(", + ".-#Rc'M`", + "{jiv4vr", + "__I(=", + "%v{Ky", + "[KMS.", + "E/D43EjHaKd7asf", + "TKZog", + "Z$|>\\", + "iteu~", + "C3\"7P&", + "{4$,4", + "N^|`I", + "1n.|}j:I", + "v&lS~`", + "gkH%J", + "GPr,`", + "umFuH", + "it?9o4", + "j3;7?", + "u O+a)", + "p9!\"'", + "j}c1&/", + "2Z3`3", + "n|Llj", + "v-j9k", + "I.wIn.H", + "{eCWY", + "Qi-Xd", + "}y&.e", + "Q_+j\"", + "qmoBF", + "=h^Sh_", + "9w!o}-WZ=/", + "JEq3u", + "iW.=@", + "^N6'&c", + "9nI]Y}", + "He#Io><", + "t!Bn $o", + "sDGGX", + "iD1)s", + "%9&8o6;", + "Su{BM", + "xL|'[", + "25|>ISdi", + "&W9|r_", + "MT~;\",", + "[(:\\ur3", + "Pve&0", + "nPF&ln*", + "f&`@A#", + "xEVy)", + "I/)H6", + "aT3ckO", + "hRA+V", + ",g_)k<", + "IrxN9", + "c92$Ok!K", + "_.oo`|", + "'H?dD", + "X#BY!6|", + "o|A'ia", + "GV.$\\~N", + "|-\\\\FQ", + "CBkGO", + "kN#6w", + "3qr\"~@", + "\\DFe1", + "`dM3d", + "aFj7asfr3sRH", + "8}^45K", + "1n2]@>", + "(ojH8&", + "^%)DEj", + "Ei`zx", + "D5>3j", + "}]@-=0", + "kKa.6", + "X.(8'i", + "2n@+x", + "-Z>@a", + "FpS9o", + "7ojgvgj\"8", + "[ |+K", + "gA[/DN", + "e0O<*", + "q%*Hzb", + "J\"(\\<1", + "hHa2'", + "\"i~HUBA", + "V*kgF", + "hF8!h", + "Hh5SEhd", + "1|FiD", + "jhsJ$", + "j5'@tl", + "bl=y@p", + "fB6I]M", + "\\U `y", + "_B* t60", + ")8Z8mo", + "QtwhKL", + "3N0[!", + "moV\\!\"X", + "86+d`", + "clih=", + "z!3zi2", + "U/+gasfxA0d7asf", + "lnQ(x", + "_4}vzR", + "$zv]+", + ";;2m2", + "BY\\_4", + "80Q(P", + "[*oju", + "AY\"25V3", + "A)gmo", + "{CSxMu^ku\\_", + "eRt`{", + "E3K%MA", + "Sty0(1", + "WaQ}<+", + "U>#:M", + "p?+a\\", + "LH xOV", + ",dnnk@O", + "|sgvq", + "VH;A`", + "&l]bd", + "4 W^whD", + "kAc}'", + "8h\\tYBn", + "m0i;S", + "u<4:!", + "aTpl2", + "H-*gK", + "ZPeI3-", + "]g)Dov", + "k/q7hFDyAx1r3sRH", + "iAV>H)", + "D@IFm_RX", + ";B$,Bb", + "ll2XE", + "]`Is4ui", + ":}7'k", + "G,1})", + "unrd\\", + "uQX7xSq", + "[9:hl", + "kMj/kGT4Ax1r3sRH", + "XxkMc", + "++s=OYfLhNv)W", + ":LZM&", + "=J>P>", + ")ieKWU", + "tJG1KTF", + "5CP:u", + "=l>r>", + ">E9co", + "J%PIue", + "e?0jBP", + "+d7He-G", + "A2}g/g", + "3+fYbvO", + "I07c/0", + ")DobTM", + "a/RgAx1r3sRH", + "O*y5`c", + "tZl_#", + "]!&Pw[", + "KDMB&", + "p3bE9", + "g'mf/=zVFm", + "0dn-Z", + "S*#`$", + "8,M(Vj7", + "X{ 2_", + "Z*z^^", + "&/(q{I", + "uEI(Y", + "6;?G?", + "Ef8|v", + "gX])G-", + "x-mwbm", + " R2>r", + "L>:`CD", + "N)hG%", + "$)oju", + "|IqtoPXS", + "ZTO+0", + "\"+W)T", + "1Oaw-", + "5-0|>yy", + "O`a=h", + "m8/)oCt", + "o$:?s", + "h}^90", + "ae4[Y9 /k\\c3%#", + "!5V2d", + "V@!;%Cj", + "[Iy5-", + "xL\"r$", + "K6A)b", + "e7'@3", + ":I;O;", + ">0;M!", + "h\"q&%", + "hpqb2sQb2wd7asf", + "dqDMV0", + ",CZ}6", + ".8$NB", + "=n&)z~b", + "+a^qt", + "s142f", + "jmM)@", + "eZdCBv", + "1!1K1{1", + "Ob+q&d", + "(-5O|r", + "Uhamq", + ">v+*H{", + "J$b*O", + "A`} +ko", + "lY#:,", + "RK[?%", + "q!X5>", + "SuSr4", + "IfENS", + "j0ye< ", + "kdYj8", + "bYO^E", + ")DcIB", + "JU0_PG", + "2|:da", + "dW`-^v", + "68S-+", + "!Ewt/Z", + ".text", + ",i`|d", + "`(A _P|", + "6k8;9:;@;Q;_;", + "y,X8Y5", + "P]%#9", + "xU`ha", + "^~`1h8", + "1j6`)", + "GTnFJ", + "WP=}O6", + "\\htAb", + "eC7Zn", + "E\"j%B\"A", + "dwtmq6+", + "9{23P", + "n{`B(:", + "u|(W.3", + "e|FF=b", + "lxI7Vw", + "'IBW]", + "3#4^6", + "YHLrf", + "K+Ic-H", + "B*]I=", + "tov:~", + "9Ej803", + "}>eZA", + ">^U d3 ", + "i@u+d", + "l6!.`", + "6,Kz,)", + "ZlK)y", + "M[}D+", + "AK98,", + "Hem|05#S8", + "'$_3C", + "iJ0FU#", + "r6,lE", + "nkegaD)", + "0A)O0^", + "6HHO]<3", + "1O'P'F", + "07J,+0Lc", + "uB.^R", + "lX8jf", + "6M7S7", + "=Ft{m", + "jRX8*", + "qx*pV6", + "&-/g@K", + "2/QwapQHAx1r3sRH", + "[B:5-", + "8.4mO", + "2Z+&LI", + "b`=1*?:^%", + "!v%5H", + ".^*|t", + "4cayC", + "7,Ado|(", + "eiRD:", + "amh.d", + "j(0xrf>e", + "c/Yn'", + "]yDb7", + "hM&v1'", + "vS}Z=-", + "k:7}6", + "4jQ&jukk", + "!sz'*#", + "}P9yo", + "Pvt8:P*yd", + "Q+[nG'", + ";IN?3", + "$,DRB", + "/)dncv", + "UCawv", + " ?'Gi", + "}fx c", + "8A2h64", + "oe[>$'m", + "Rj_#;", + "?G-r:", + "^`Rnk", + "i9DM4", + "Z4+-e0", + "w)M|o4y", + "SHJJ=", + "A=uxs", + "Q%=\"k", + "quQLG", + "I-#lES\\IE{", + "tnu7g", + "U3&7Z", + "l'x}Hj", + "&*`DJ", + "./]t+", + "-xM\"(", + "l{c\"9B", + "z*cuebTf", + "rx%Gs", + "LiAe`0", + "npx:b", + "KgaQc", + "b).2X", + "^`b+0", + "rFGi_Ec", + ",[OlI,", + "3W9?1", + "hxcEU", + "l#$cLp", + "[WSd1K8=", + "4+)cM", + "A/,C`y", + "a(m7L", + "P37C9", + "5,jWo'", + "Dl@:LK", + "0[rH/", + "&AMx ", + "N[g@.", + "Gc2kj5", + "*s_gc", + "3kAJ=53", + "fJX#zv", + "8W%KeP", + "YL0[2a-", + "6D=Sz4", + "@8G\\V", + "-.?JsL", + "qJ@7P", + "T<{=3", + "/c^WQrg.", + "Uw_\\p", + ":tQO-98", + "Ap2;<", + "", + "8\"bYi", + "X|$q=-", + "0jH` ", + "- 0!+;", + "V#-[.n", + "Bu\\Pc)pSI}", + "D\\dI[", + "tS,Ms", + "s(vuW", + "eZ4 c", + "k0!G?c", + "/kYgYE|", + "T.G#n/k^<0", + "UwHw>~H", + "4-Bl4<", + "P\"y=b", + "a^II-(", + "}ru<'D-", + "jY{S4", + "Dh48o", + "2)aFGf", + "e]!{$", + "&j=nk", + "KC`'<", + "v&KkeoY", + "rN/n ", + ".;l7HE", + "j67@S", + "[J9iH", + "u_(00", + "~szf'", + "7!MfKFI", + "Ht\\Lcy", + "aLi+/4", + ":9]Z/", + "{/P4J", + "[n>WH;", + "q,!$\"%=j", + "EgYar", + "o76Nn", + "$ee%#", + ";'tl-", + "AACvuts}", + "JZiQH", + "OB5-[:d", + ")o_(g", + "1E[fe", + "!#me:7", + "|i>*`", + " )W(>", + "0\\3!j", + "9tSJ&", + "Kb^MhH", + "V-Htd", + "B*ov,", + "O-HAL{", + "4x5~5", + "{{lOJA", + ":E%22", + "=N,Do/E-N", + "CKh3ky0", + "+=h,+", + "D -kw~", + "'kj~}", + "LpN\\x", + "*@CO|", + "NsP/k", + "n_+IR>", + "l1A|a", + "X,zze", + "j&GhmL", + "o0OXa>", + ")_)JH?C", + "`^pMz", + "5-2fF", + ":LznJ", + "^@J.E", + "F%K==", + "\"C|`\\", + "l@*JK", + ",nj{K", + ")UQhb", + ":@:a:g:", + "(I^(C", + "}(,!5", + "vYk?~", + "PK9##", + "~*k<&", + "@=Jxp", + "J2AQ)iL", + "6B7P7", + "LC\"L|", + ";rZ", + ")sTC\\D@", + "i=vv-", + "3sgwGmh+hsoXCpjHaL", + "|/Lp:", + " -UMb", + ".: l@", + "^\\vS/)>", + "K{#Y_", + "6PxF[", + "Tf^K.", + "0vI,:", + "qPxdoH", + "eODEVv", + "tK @]", + "4+GjX<", + "7lV8Z", + "gog", + "Uz@gX", + "?lr\\xG", + "UT;1v", + "n;.%ZqFu", + "IgQLDjf8Elf!", + "x]kyr", + "*_IB?@m>", + "Awo,6", + "lKf.Lm`", + "B4E cgIA*", + "g[O4f<", + "Ajt4CN", + "1;u,-\"Q4v", + "A-k}}", + "879c9", + "A+H1g", + "6'DNF", + "r-KD6[6q|", + "R-CIo;<", + "Dh48/", + ".K-|]~ha[", + "%uW\\~", + "IkzJf", + "dCMCBRaL", + "tx6eh?", + "U8oyamDgkwd7asf", + "e(Sz:", + "g%\\XX", + "O0>#?{", + "S,#^j", + "j|6)nWLf", + "kGT4G/RS3wd7asf", + "]U7u`", + "FL-I,", + "GjhOh", + "`3S8)e", + "N&SBf", + "X~bt]", + "k`-~..", + "'~yr$", + "X~`M\\", + "3j`5 ", + "A+Q{CY", + "U#ST*", + "=Dok{", + ",|9btla", + ",fT\"mFr h3", + "Skd5Hsw", + "OkV7R", + "3\\qB-P2", + "6I6d6j6v6", + "so)7*Q", + "N';-~" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "process_name": "b278fa8838fbba987d40.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "pid": 10352 + }, + { + "name": "4364fc79ab164bc83a57aae9ffb79beba254749d785327a27db55e17816da3d5", + "path": "/opt/CAPEv2/storage/analyses/2050/CAPE/4364fc79ab164bc83a57aae9ffb79beba254749d785327a27db55e17816da3d5", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe;?0x059A0000;?", + "size": 236032, + "crc32": "E39132EB", + "md5": "5e01fe05725f2fc4998fab0866a8f257", + "sha1": "1fc0f6a941d2fe4ef634cb583c830e1da404cdf8", + "sha256": "4364fc79ab164bc83a57aae9ffb79beba254749d785327a27db55e17816da3d5", + "sha512": "a9be58b145226a3532dc2b85ffed7ccaa12dfd511c58c8927e0a149488066e8f010dd9445e260b2a583cadeb2719c700200468a2e3991aa186d88018dcdd9b5a", + "rh_hash": null, + "ssdeep": "3072:ZTZhySaNO6xgrHZ1Geu6dgom65Offocl6SDyH9VJLLg1jQEq5RJiAG2utlyq0hf:1HaNO6xyCU+10SDydPuPqPcAge", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1E334233B23194B04F7A86336B54153376AE3AA782687B7A023EC1B5E05E95D0538DD3F", + "sha3_384": "6ce3f3784c28d968e62be23b81e3a0d767c771e9fac34b89c65a23994303f916de7045c8b23e6d899a50ad4485379e40", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x059a0000", + "entrypoint": "0x00001000", + "ep_bytes": "8bca33c068ff0f0000e87c000000fa00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0003ed5f", + "osversion": "5.1", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0003a000", + "size_of_data": "0x00039600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000020", + "entropy": "7.99" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2021-10-11 09:23:20", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "j<2h&", + "9UB.h", + "=XX{N*w\\", + "vnnS7mf", + "G!4;b`%?<", + "8CwPE", + "2Aikf-", + "3VfY;", + "s?']n", + "cg)6#", + "m!aI3", + "od*!Ds", + "Yi@>o", + "`EOPL", + ")_`i.", + "40>|^", + "2K'2zY", + "sg|f3", + "5>/zI", + "4,oju", + "#Ko^ ", + "#X~`MXH", + "*O)|3&", + ",0hJh", + "i5NA2@L", + "TeKDQ", + "4Mw47", + "i)vv-", + "f.7NB!", + "ypQ,;", + "L{\\4[nm", + "Z;H;X", + "< TE#Y", + "c)/:`", + "K]o+D", + "3sDF2sQHUKd7asf", + "a^+a-", + "uu_(E", + "1XKiC", + "|8dH(", + "fJ(1kp", + "i[H-{|", + ":OF%va", + "U/d62sHr3sRH", + "ekIYx", + "4<$\\mWs_6", + "E N02", + "d[48J-", + "J+2xE", + "Y)vv-", + "Opt", + "[gR}@@", + "QjVz?Nkr", + "F]$zc", + "ZOB#wb", + "W3~jJ", + "wiD(x=", + "|p,aW", + "Hr;6L;", + "|@i;s", + "#yPMG", + "/-1Cs|\":", + "fmdzu", + "F(b~;", + "Z|}+:", + ".eHN1", + "+&h_P9", + "|;M5@", + "B`6&A", + "d-,:f", + "..;;e", + "B%I65", + "<^_rI", + "hbtUt", + "l :3#", + "gS*On", + "4EaNF{", + "VwDc(", + ";zwHM", + "`YmWE", + "Z5stPp6=", + "N%:L'Q", + "8R", + "I1]PU7'", + "011O1T1", + "[ejI-", + "uu7O,.", + "1n@*u", + ":o]I=", + "^:(LyH", + "M~)d(e", + "O(6d-", + "@-O/vK", + "DAJ3J0", + "H5]D\\", + "PacKL>", + "z\\YsC", + "*SdmO", + "**jSBl^%B", + "m)3pgp", + "$*)cj", + "e(1^T", + "sW:8@ta", + "H)t?e", + "o\\n/G", + "3Ec<3", + ",Xo5L", + "k1LbO(", + "_5nxId", + "HlL`m", + "\"n|Llj", + "m1Y%-il", + "Dq\\KO", + "WxLvk", + "@|O..", + "A|JFR", + "sFwLN", + ":asl)q", + "kCiS~C", + "le1av", + "xxQn9", + ";*fT9C+n", + "DKmb5~", + "cPIn1", + "_5nS'[", + "Bp.C,", + "3{[q(", + "1+3nd", + "#?\"k=", + "E|+SoC", + "L{NDL", + "qoFS'", + "pwa Y", + "H,.h_", + "eIQtF", + "]7]eT", + "F4FXt", + "MBi|LQw", + "3=4C4", + "M^W]0r", + "bdqro4", + "4-1v7", + "bw')Gc>Q", + "bK7:D", + "q5ki7", + "i$]$^", + "mgYo_", + "[),Ldc", + "QG5,a", + "#|qM8", + "6YI>a", + "|~v.8", + "Z#L(9?", + "]@xjl", + "}[P>,nn", + "5X5^5", + "KezUh", + "%S,^c3", + "S*\\6rw", + "Tvghw", + "H`MM&", + "G5'5j|4", + "IzK+Z", + "Xm_Pi", + "r!D/,", + "S`.>4>s>x>", + "a47$ 0", + "k/q7CpQ63N", + "|~x>c.", + "pG14C", + "VbfjQ", + "hMv*N", + "1B|(e", + "9(:2:A;d;", + "*q#yCs", + "c\"|:a", + "5}3S#", + "0$abv", + "SJK]x", + "&_B.=", + "c7[+D", + "{T|vS", + "tK&mo", + "CSN@", + "fA {?", + "dKTrw(", + "2`[/E", + "Vni7\"", + "\"g8Iv", + "HjH##x", + "e!fvI", + "6zzqB", + "xOaLi", + "fc~G ", + "M,7v*", + "uqlViW", + "HRIwtm", + "Het#`v7", + "FBa'=", + "ji=qi", + "hmTgUmTdCpjHaL", + " &a\\;", + "EL'jJ2x", + "Y?N>/&\\", + "lz\\oK", + "iyyNb", + "oM[u\"", + "3\"6KM", + ".(B!h", + "S.*z8", + "<\">D2", + "!X/Rj", + "eTxEY", + "G@H_)", + "13191J1v1", + "=I,Az", + "V4FTXu", + "vQ)Mxi", + "N?S:S", + "5,GxG", + "=_!cW", + "QriqLI", + "$Ej;,", + "5gheKh", + "f@2WS", + "*l&;=:", + "1(ChcI", + ">WeIw", + "9 9*9h9u9", + "HfDBag", + "ju]xrfPQ", + "O+oju", + "^%vI$", + "N%uuV%&^", + "oew+E", + "|Kh?K", + "T>3:;", + "yJDn{=", + "+KZr;=-", + "0-]xW", + "kW|C*", + "lK_JK", + "\"(FBnF", + "`n|Llj", + "!ofyy", + "~5sRm", + "GyaoV5E", + "DJB}w", + "O,Oh-", + "Ke3~!", + ">6k<\\@", + "$gDD!p", + "Rt*oS", + "_YPIu", + "LMK86*", + "!G$oL", + "e>*!%", + "4>3:;", + "CDY#9", + "A*e~E9", + "N,`|y:", + "6tRf/U", + ":H;-Z", + "-zo T", + "~(eUI0", + "^W1Z_M`", + "1keUuf", + "|(6rn", + "\"9]Dz", + "<<8TFK5", + "\\5})}", + "jh\\**", + "Eild^@ac<", + "L.Si`", + "D`]M'[", + "5&9Uefi;", + "yQ?ci", + "-J(mcI", + "1S%'6y", + "v;+!+", + "&OxeK", + "l>wK+", + "P.bkN", + "yEtdS`", + "h7(Oa", + "*[%\"V", + "ABp0Cd", + ":c]=OT]", + "hx+h=", + "dDM@O[", + "]^r%/", + "|=v%,[", + "KBZy}(@", + "GGMxk", + "UmhXa/9iCpjHaL", + "{^kM=.", + ":tklu\"", + "c5BX,", + "pct@=", + "|{WV.", + "=&{7N", + "=${+&h", + "X'm l", + "zd-+D9g", + "U/+Hh/Pf25d7asf", + "7(U|c", + "U6o-j", + "9_WP-", + "6LsLr", + ",#eo-", + "_2S5(", + "y*~)5", + "-m2;_", + "470' ", + "9Z!_o", + "'y2[K^", + "HaR=Y", + "LTKctPs81DBCAoYINj5uEQMGk32aUhJne+0b7gpFX4WiHZrSfRwxyq/m6dOzl9vV", + "oT48/", + "69x5jp", + "#'QuZ", + "~cB:X|", + "md45(", + "M)#oY", + "4/5\\5", + "a|(Jb", + "2.Fqywwg", + "eJdcw", + "(g0g'H", + "mlfELk`", + "3@4F4", + "./f!N", + "+oijG", + "Lpq[+", + "(oW f", + "%i``Eo.", + "]gQTD", + "kxwX<)", + "SAHsuptJ", + "H,.+UFW", + "X'}qcd", + "qHS|4$", + "o33-nU", + "jt+|X", + "}pvUo", + "\\;7A-mE-4", + "9BWrb", + "NQ`<>g", + "[WtSo", + "o.G$C{)uDB", + "0W&t'", + "!\"CUl:!", + "<1yQ8", + "3C`p^", + "|{\"ZIO", + "AgEWd", + "3,626", + "R\\e'J", + "J!G^H", + "CHqy<", + "H0uJ=", + "u$6@j", + "CFlh^U", + "6'7_7e7o7u7", + "E!K9(n", + "bh/S3", + "jYThb", + ">/:+?pM", + "rX;;'9", + "[kt5y", + "=|j]Z", + "gI!68", + "<.7Zz", + "1mRck'", + "c8 XEi*T", + "[Id4-", + "^S i~cT", + "XHm\"LP", + "QW{m3", + ";1<^R", + "IdM(|.U", + "zed+d$", + "K2rfA", + "`Zn] ", + "/iP7`g.", + "3v4|4", + "+NxL)D", + "UDsJfV", + "m]4PRK", + "e9DAj", + ")m;6h8", + "])|{Hek", + "keKz!", + "*E{H^", + "-o)rH,", + "Zt~hXc", + "1Q2W2", + "C

8hl", + "bkG<$", + "a0XE@", + "8k& OU", + "{ZbYed", + "G$+Hi", + "ta+*clJ", + "\"1HHN", + "G9@c*)", + "tP 7K", + "_-DJ2", + "J3v2Q", + "2ttyy", + "]do\"k", + "J/lxS", + "ztBm3K", + "V?AgA", + "{f(I2n", + "HXW\"h", + ";2N^", + "O)6fHugV", + "N/?\"'", + "T +may>b", + "XjsNIj", + ":R2{<", + "dm1SRS", + "bM&IK", + "brwI\\", + "&pfPQ", + "P%@jYu;", + "KmIFi", + "#Cw}D", + "/LpSn)>", + "I/EciD;=", + "y< {N", + "CnN%8ge", + ".'_Gi", + "n5BTsp", + "d/3dT", + "U,gM^;", + "{%]e!", + "ae+axF5", + "!b", + "E^0Wf", + "`m7>?", + "&X~[Tw", + "UWR6o", + "=gp.`", + "DsN{l,", + "Sp%\\h>", + "drd|62", + "fjri2s", + "~|cf)", + "l7rH!", + "6:4Ad", + "R>+:;", + "{CsIZY", + "{K+cW", + "\\Vc#B", + "%ngc\"F", + ">==Mm", + "~)oju", + "JaPX,", + "OnQ#y", + "NmDgkGjgE8DSk/QxUygrhsQwapPHQf", + "u~+ 2mE", + "tpdM&eLp", + "g+SXD", + "l6YYbS", + "/nYg\"b&", + "X7K`T", + "O :BAoK", + "snhf6!", + "N)8.D", + "E3Y+(", + ".-#Rc'M`", + "{jiv4vr", + "__I(=", + "[KMS.", + "E/D43EjHaKd7asf", + "TKZog", + "Z$|>\\", + "iteu~", + "C3\"7P&", + "{4$,4", + "N^|`I", + "1n.|}j:I", + "v&lS~`", + "gkH%J", + "GPr,`", + "umFuH", + "it?9o4", + "j3;7?", + "u O+a)", + "p9!\"'", + "j}c1&/", + "2Z3`3", + "n|Llj", + "v-j9k", + "I.wIn.H", + "{eCWY", + "XAAPAA+", + "Qi-Xd", + "}y&.e", + "Q_+j\"", + "qmoBF", + "=h^Sh_", + "9w!o}-WZ=/", + "JEq3u", + "iW.=@", + "^N6'&c", + "9nI]Y}", + "He#Io><", + "t!Bn $o", + "sDGGX", + "iD1)s", + "%9&8o6;", + "Su{BM", + "xL|'[", + "25|>ISdi", + "&W9|r_", + "MT~;\",", + "[(:\\ur3", + "Pve&0", + "nPF&ln*", + "f&`@A#", + "xEVy)", + "I/)H6", + "aT3ckO", + "hRA+V", + ",g_)k<", + "IrxN9", + "c92$Ok!K", + "_.oo`|", + "'H?dD", + "X#BY!6|", + "o|A'ia", + "GV.$\\~N", + "|-\\\\FQ", + "CBkGO", + "kN#6w", + "3qr\"~@", + "\\DFe1", + "`dM3d", + "aFj7asfr3sRH", + "8}^45K", + "1n2]@>", + "(ojH8&", + "^%)DEj", + "Ei`zx", + "D5>3j", + "}]@-=0", + "kKa.6", + "X.(8'i", + "2n@+x", + "-Z>@a", + "FpS9o", + "7ojgvgj\"8", + "[ |+K", + "gA[/DN", + "e0O<*", + "q%*Hzb", + "J\"(\\<1", + "hHa2'", + "\"i~HUBA", + "V*kgF", + "hF8!h", + "Hh5SEhd", + "1|FiD", + "jhsJ$", + "j5'@tl", + "bl=y@p", + "fB6I]M", + "\\U `y", + "_B* t60", + ")8Z8mo", + "QtwhKL", + "3N0[!", + "moV\\!\"X", + "86+d`", + "clih=", + "z!3zi2", + "U/+gasfxA0d7asf", + "lnQ(x", + "_4}vzR", + "$zv]+", + ";;2m2", + "BY\\_4", + "80Q(P", + "[*oju", + "AY\"25V3", + "A)gmo", + "{CSxMu^ku\\_", + "eRt`{", + "E3K%MA", + "Sty0(1", + "WaQ}<+", + "U>#:M", + "p?+a\\", + "LH xOV", + ",dnnk@O", + "|sgvq", + "VH;A`", + "&l]bd", + "4 W^whD", + "kAc}'", + "8h\\tYBn", + "m0i;S", + "u<4:!", + "aTpl2", + "H-*gK", + "ZPeI3-", + "k/q7hFDyAx1r3sRH", + "iAV>H)", + "D@IFm_RX", + ";B$,Bb", + "ll2XE", + "]`Is4ui", + ":}7'k", + "G,1})", + "unrd\\", + "uQX7xSq", + "[9:hl", + "kMj/kGT4Ax1r3sRH", + "XxkMc", + "++s=OYfLhNv)W", + ":LZM&", + "=J>P>", + ")ieKWU", + "tJG1KTF", + "5CP:u", + "=l>r>", + ">E9co", + "J%PIue", + "e?0jBP", + "+d7He-G", + "A2}g/g", + "3+fYbvO", + "I07c/0", + ")DobTM", + "a/RgAx1r3sRH", + "O*y5`c", + "tZl_#", + "]!&Pw[", + "KDMB&", + "p3bE9", + "g'mf/=zVFm", + "0dn-Z", + "S*#`$", + "8,M(Vj7", + "X{ 2_", + "Z*z^^", + "&/(q{I", + "uEI(Y", + "(W|r+p", + "3PXtB", + "k `|(", + "NJ+Ud", + "v80sf", + "IjTY2f%", + ".rQA63", + "3]*@@", + ">;?G?", + "Ef8|v", + "gX])G-", + "x-mwbm", + " R2>r", + "L>:`CD", + "N)hG%", + "$)oju", + "|IqtoPXS", + "ZTO+0", + "\"+W)T", + "1Oaw-", + "5-0|>yy", + "O`a=h", + "m8/)oCt", + "o$:?s", + "h}^90", + "ae4[Y9 /k\\c3%#", + "!5V2d", + "V@!;%Cj", + "[Iy5-", + "xL\"r$", + "K6A)b", + "e7'@3", + ":I;O;", + ">0;M!", + "h\"q&%", + "hpqb2sQb2wd7asf", + "dqDMV0", + ",CZ}6", + ".8$NB", + "=n&)z~b", + "+a^qt", + "s142f", + "YYXYPQP3", + "jmM)@", + "eZdCBv", + "1!1K1{1", + "Ob+q&d", + "(-5O|r", + "Uhamq", + ">v+*H{", + "J$b*O", + "A`} +ko", + "lY#:,", + "RK[?%", + "q!X5>", + "SuSr4", + "IfENS", + "j0ye< ", + "kdYj8", + "bYO^E", + ")DcIB", + "JU0_PG", + "2|:da", + "dW`-^v", + "68S-+", + "!Ewt/Z", + ".text", + ",i`|d", + "`(A _P|", + "6k8;9:;@;Q;_;", + "y,X8Y5", + "P]%#9", + "xU`ha", + "^~`1h8", + "1j6`)", + "GTnFJ", + "WP=}O6", + "\\htAb", + "eC7Zn", + "E\"j%B\"A", + "dwtmq6+", + "9{23P", + "n{`B(:", + "u|(W.3", + "e|FF=b", + "lxI7Vw", + "'IBW]", + "3#4^6", + "YHLrf", + "K+Ic-H", + "B*]I=", + "tov:~", + "9Ej803", + "}>eZA", + ">^U d3 ", + "i@u+d", + "l6!.`", + "6,Kz,)", + "ZlK)y", + "M[}D+", + "AK98,", + "Hem|05#S8", + "'$_3C", + "iJ0FU#", + "r6,lE", + "nkegaD)", + "0A)O0^", + "6HHO]<3", + "1O'P'F", + "07J,+0Lc", + "uB.^R", + "lX8jf", + "6M7S7", + "=Ft{m", + "jRX8*", + "qx*pV6", + "&-/g@K", + "2/QwapQHAx1r3sRH", + "[B:5-", + "8.4mO", + "2Z+&LI", + "b`=1*?:^%", + "!v%5H", + ".^*|t", + "4cayC", + "7,Ado|(", + "eiRD:", + "amh.d", + "j(0xrf>e", + "c/Yn'", + "]yDb7", + "hM&v1'", + "vS}Z=-", + "k:7}6", + "4jQ&jukk", + "!sz'*#", + "}P9yo", + "Pvt8:P*yd", + "Q+[nG'", + ";IN?3", + "$,DRB", + "/)dncv", + "UCawv", + " ?'Gi", + "}fx c", + "8A2h64", + "oe[>$'m", + "Rj_#;", + "?G-r:", + "^`Rnk", + "i9DM4", + "Z4+-e0", + "w)M|o4y", + "SHJJ=", + "A=uxs", + "Q%=\"k", + "quQLG", + "I-#lES\\IE{", + "tnu7g", + "U3&7Z", + "l'x}Hj", + "&*`DJ", + "./]t+", + "-xM\"(", + "l{c\"9B", + "z*cuebTf", + "rx%Gs", + "LiAe`0", + "npx:b", + "KgaQc", + "b).2X", + "^`b+0", + "rFGi_Ec", + ",[OlI,", + "3W9?1", + "hxcEU", + "l#$cLp", + "[WSd1K8=", + "4+)cM", + "A/,C`y", + "a(m7L", + "P37C9", + "5,jWo'", + "Dl@:LK", + "0[rH/", + "&AMx ", + "N[g@.", + "Gc2kj5", + "*s_gc", + "3kAJ=53", + "fJX#zv", + "8W%KeP", + "YL0[2a-", + "6D=Sz4", + "@8G\\V", + "-.?JsL", + "qJ@7P", + "T<{=3", + "/c^WQrg.", + "Uw_\\p", + ":tQO-98", + "Ap2;<", + "", + "8\"bYi", + "X|$q=-", + "0jH` ", + "- 0!+;", + "V#-[.n", + "Bu\\Pc)pSI}", + "D\\dI[", + "tS,Ms", + "s(vuW", + "eZ4 c", + "k0!G?c", + "/kYgYE|", + "T.G#n/k^<0", + "UwHw>~H", + "4-Bl4<", + "P\"y=b", + "a^II-(", + "}ru<'D-", + "jY{S4", + "Dh48o", + "2)aFGf", + "e]!{$", + "&j=nk", + "KC`'<", + "v&KkeoY", + "rN/n ", + ".;l7HE", + "j67@S", + "[J9iH", + "u_(00", + "~szf'", + "7!MfKFI", + "Ht\\Lcy", + "aLi+/4", + ":9]Z/", + "{/P4J", + "[n>WH;", + "q,!$\"%=j", + "EgYar", + "o76Nn", + "$ee%#", + ";'tl-", + "AACvuts}", + "JZiQH", + "OB5-[:d", + ")o_(g", + "1E[fe", + "!#me:7", + "|i>*`", + " )W(>", + "PPj8U", + "0\\3!j", + "9tSJ&", + "Kb^MhH", + "V-Htd", + "B*ov,", + "O-HAL{", + "4x5~5", + "{{lOJA", + ":E%22", + "=N,Do/E-N", + "CKh3ky0", + "+=h,+", + "D -kw~", + "'kj~}", + "LpN\\x", + "*@CO|", + "NsP/k", + "n_+IR>", + "l1A|a", + "X,zze", + "j&GhmL", + "o0OXa>", + ")_)JH?C", + "`^pMz", + "5-2fF", + ":LznJ", + "^@J.E", + "F%K==", + "\"C|`\\", + "l@*JK", + ",nj{K", + ")UQhb", + ":@:a:g:", + "(I^(C", + "}(,!5", + "vYk?~", + "PK9##", + "~*k<&", + "@=Jxp", + "J2AQ)iL", + "6B7P7", + "LC\"L|", + ";rZ", + ")sTC\\D@", + "i=vv-", + "3sgwGmh+hsoXCpjHaL", + "|/Lp:", + " -UMb", + ".: l@", + "^\\vS/)>", + "K{#Y_", + "6PxF[", + "Tf^K.", + "0vI,:", + "qPxdoH", + "eODEVv", + "tK @]", + "4+GjX<", + "7lV8Z", + "gog", + "Uz@gX", + "?lr\\xG", + "UT;1v", + "n;.%ZqFu", + "IgQLDjf8Elf!", + "x]kyr", + "*_IB?@m>", + "Awo,6", + "lKf.Lm`", + "B4E cgIA*", + "g[O4f<", + "Ajt4CN", + "1;u,-\"Q4v", + "A-k}}", + "879c9", + "A+H1g", + "6'DNF", + "r-KD6[6q|", + "R-CIo;<", + "Dh48/", + ".K-|]~ha[", + "%uW\\~", + "IkzJf", + "dCMCBRaL", + "tx6eh?", + "U8oyamDgkwd7asf", + "e(Sz:", + "g%\\XX", + "O0>#?{", + "S,#^j", + "j|6)nWLf", + "kGT4G/RS3wd7asf", + "]U7u`", + "FL-I,", + "GjhOh", + "`3S8)e", + "N&SBf", + "X~bt]", + "k`-~..", + "'~yr$", + "X~`M\\", + "3j`5 ", + "A+Q{CY", + "U#ST*", + "=Dok{", + ",|9btla", + ",fT\"mFr h3", + "Skd5Hsw", + "OkV7R", + "3\\qB-P2", + "6I6d6j6v6", + "so)7*Q", + "N';-~" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Unpacked PE Image: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "process_name": "b278fa8838fbba987d40.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "pid": 10352, + "virtual_address": "0x059A0000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-03 05:03:46", + "ended": "2025-03-03 05:04:45", + "duration": 59, + "id": 2050, + "category": "file", + "custom": "", + "machine": { + "id": 2050, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-03 05:03:46", + "shutdown_on": "2025-03-03 05:04:44" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 10352, + "process_name": "b278fa8838fbba987d40.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe", + "first_seen": "2025-03-03 04:04:10,493", + "calls": [ + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x7656f049", + "parentcaller": "0x7719e012", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.5369_none_d9518ab7e1044dec\\GdiPlus" + }, + { + "name": "BaseAddress", + "value": "0x73220000" + }, + { + "name": "InitRoutine", + "value": "0x73299670" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x7656f049", + "parentcaller": "0x7719e012", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" + }, + { + "name": "BaseAddress", + "value": "0x75bb0000" + }, + { + "name": "InitRoutine", + "value": "0x75bf2170" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x731f8c37", + "parentcaller": "0x731f73e7", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04ad0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764e0bbf", + "parentcaller": "0x731f84e1", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNELBASE.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7650f780" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764de8e0" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764fbde0" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76512f90" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ad1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ad2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764e0bbf", + "parentcaller": "0x731ae285", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73190000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764e0bbf", + "parentcaller": "0x731ae294", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ProcessIdToSessionId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e30" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196cbc", + "parentcaller": "0x731ae2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x771a3e09", + "parentcaller": "0x7717d824", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x8c\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xd0\\xf3\\x19\\x00~\\xcaOv\\xc4\\xf3\\x19\\x00\\x00\\x00\\x00\\x00@s\\x1fs&\\x00'\\x00\\xc4Aav\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xaa\\x89\\x01\\x01\\x10\\xf4\\x19\\x00" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x7717d857", + "parentcaller": "0x76510557", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196dfb", + "parentcaller": "0x731ae2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196e08", + "parentcaller": "0x731ae2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196e3e", + "parentcaller": "0x731ae2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196eaf", + "parentcaller": "0x731ae2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000066" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x73196ec6", + "parentcaller": "0x731ae2dc", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764e1c36", + "parentcaller": "0x76512311", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75730000" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmCreateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75737680" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmDestroyContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757376f0" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmNotifyIME" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7573bba0" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmAssociateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75735bc0" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmReleaseContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757358f0" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75734260" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757383c0" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738f70" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738460" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738fa0" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCandidateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738c70" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x73190000" + }, + { + "name": "InitRoutine", + "value": "0x731f7340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x77177cd0", + "parentcaller": "0x764d8124", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\comdlg32" + }, + { + "name": "BaseAddress", + "value": "0x755a0000" + }, + { + "name": "InitRoutine", + "value": "0x755e1de0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731288df", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "218" + }, + { + "name": "FunctionAddress", + "value": "0x7311deb0" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731288f0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "217" + }, + { + "name": "FunctionAddress", + "value": "0x73152790" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128901", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314fb90" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128912", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311ffa0" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128923", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverPackagePathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73158300" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128934", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "CorePrinterDriverInstalledW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731579e0" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128945", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetCorePrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73157f80" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128956", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "UploadPrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731588d0" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128967", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "InstallPrinterDriverFromPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731585a0" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128978", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "251" + }, + { + "name": "FunctionAddress", + "value": "0x73125bf0" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128989", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnection2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73156f00" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x7312899a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "OpenPrinter2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73127b00" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731289ab", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73148ce0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731289bc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731488e0" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731289cd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149ae0" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731289de", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149650" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x731289ef", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73120c60" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a00", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314bf10" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a11", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731489f0" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731497e0" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a33", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SpoolerPrinterEvent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314c690" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a44", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314be00" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73121650" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a66", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DevicePropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314cbe0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a77", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73126c40" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a88", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7313f3a0" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128a99", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPortExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146b80" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128aaa", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731486c0" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128abb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146da0" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128acc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731485d0" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128add", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeleteMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73148400" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128aee", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731469b0" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128aff", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "StartDocDlgW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311e230" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b10", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73147a50" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b21", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7313d000" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b32", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731212f0" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b43", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeviceCapabilitiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731210c0" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b54", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311fc30" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "PlayGdiScriptOnPrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311fcc0" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b76", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "CreatePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311fd50" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b87", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314bc20" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128b98", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149fe0" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128ba9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumJobsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311f8c0" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128bba", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731476b0" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128bcb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314c140" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128bdc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73122540" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128bed", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73126f90" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128bfe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrintersW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73120940" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c0f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73157190" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c20", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73157210" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c31", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146ed0" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c42", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7313ce30" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c53", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149930" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c64", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73148bf0" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c75", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73148b00" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c86", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146ca0" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128c97", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149510" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128ca8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrintProcessorDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314aef0" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128cb9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorDatatypesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731493f0" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128cca", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "207" + }, + { + "name": "FunctionAddress", + "value": "0x73146ac0" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128cdb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "209" + }, + { + "name": "FunctionAddress", + "value": "0x731484f0" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128cec", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "211" + }, + { + "name": "FunctionAddress", + "value": "0x731491a0" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128cfd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "212" + }, + { + "name": "FunctionAddress", + "value": "0x73121a50" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d0e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SplDriverUnloadComplete" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314c660" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d1f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "213" + }, + { + "name": "FunctionAddress", + "value": "0x73121b00" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d30", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "214" + }, + { + "name": "FunctionAddress", + "value": "0x731219b0" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d41", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73127ac0" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d52", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7313f3e0" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d63", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "ResetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731234a0" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d74", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "StartDocPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311e3d0" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d85", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "FlushPrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149c70" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128d96", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73127580" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128da7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314c030" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128db8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146670" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128dc9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "ScheduleJob" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314b690" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128dda", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "WaitForPrinterChange" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314f830" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128deb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "FindNextPrinterChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73120fb0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128dfc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "PrinterMessageBoxW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314b650" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e0d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "ClosePrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73127490" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e1e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146520" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e2f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeleteFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731482d0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e40", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7311f100" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e51", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314bad0" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e62", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumFormsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73121be0" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e73", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumPortsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731492a0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e84", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumMonitorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73149050" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128e95", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "AddPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73146c60" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128ea6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "ConfigurePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73147aa0" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128eb7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73148590" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128ec8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73122230" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128ed9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73157c00" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128eea", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "234" + }, + { + "name": "FunctionAddress", + "value": "0x73142550" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128efb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetJobNamedPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73159550" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f0c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "SetJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73123d90" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f1d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "FreePrintPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731594d0" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f2e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "DeleteJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731590e0" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f3f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "EnumJobNamedProperties" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73159210" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f50", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "FreePrintNamedPropertyArray" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73159420" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f61", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "GetPrintOutputInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7314aa90" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f72", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "261" + }, + { + "name": "FunctionAddress", + "value": "0x7314b050" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f83", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "365" + }, + { + "name": "FunctionAddress", + "value": "0x7312c580" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128f94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "367" + }, + { + "name": "FunctionAddress", + "value": "0x7312c4b0" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x764f956a", + "parentcaller": "0x73128fa5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73110000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "368" + }, + { + "name": "FunctionAddress", + "value": "0x7312d950" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x7719cf87", + "parentcaller": "0x764fc5e6", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winspool.drv" + }, + { + "name": "BaseAddress", + "value": "0x73110000" + }, + { + "name": "InitRoutine", + "value": "0x73129ed0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x739839fc", + "parentcaller": "0x7397443e", + "category": "registry", + "api": "RegNotifyChangeKeyValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FullName", + "value": "HKEY_CLASSES_ROOT\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000005" + }, + { + "name": "WatchSubtree", + "value": "1" + }, + { + "name": "Asynchronous", + "value": "1" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007d2000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\oledlg" + }, + { + "name": "BaseAddress", + "value": "0x73970000" + }, + { + "name": "InitRoutine", + "value": "0x7398f520" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 6, + "id": 142 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004270a9", + "parentcaller": "0x0041f735", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04d60000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004247d1", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004247f4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00424801", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0042480e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0042481b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004243f6", + "parentcaller": "0x0042442a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 9, + "id": 149 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0041f5aa", + "parentcaller": "0x00424b53", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d61000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0042a483", + "parentcaller": "0x00424b9d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d62000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004257e3", + "parentcaller": "0x0041faf7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x004257f3", + "parentcaller": "0x0041faf7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00427692", + "parentcaller": "0x0041fb0c", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00427645" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0040ee4a", + "parentcaller": "0x0040f231", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be0000" + }, + { + "name": "RegionSize", + "value": "0x00080000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0040ee4a", + "parentcaller": "0x0040f231", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x0041f5aa", + "parentcaller": "0x0040db4f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d63000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00403aa2", + "parentcaller": "0x00402ee0", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00403aa2", + "parentcaller": "0x00402ee0", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00403aa2", + "parentcaller": "0x00402ee0", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00403aa2", + "parentcaller": "0x00402ee0", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00403aa2", + "parentcaller": "0x00402ee0", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "774" + }, + { + "name": "y", + "value": "419" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00406e95", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00406eb2", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateActCtxW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758821e0" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00406ec4", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReleaseActCtx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758794f0" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00406ed6", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ActivateActCtx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d60" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-03 04:04:10,977", + "thread_id": "3156", + "caller": "0x00406ee8", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeactivateActCtx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d40" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407013", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407013", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "ValueName", + "value": "PreferExternalManifest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407013", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407013", + "parentcaller": "0x0041b0fe", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x001200a9", + "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe.2.Manifest" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407034", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407034", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "ValueName", + "value": "PreferExternalManifest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407034", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407034", + "parentcaller": "0x0041b0fe", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x001200a9", + "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe.3.Manifest" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000028c" + }, + { + "name": "ValueName", + "value": "PreferExternalManifest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x001200a9", + "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe.Config" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00120089", + "pretty_value": "FILE_GENERIC_READ" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "3156" + }, + { + "name": "Module", + "value": "KERNEL32.DLL" + }, + { + "name": "Return Address", + "value": "0x7588274c" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00407059", + "parentcaller": "0x0041b0fe", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004011ed", + "parentcaller": "0x0041b019", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#3585" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040407b", + "parentcaller": "0x00431738", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x001805af", + "arguments": [ + { + "name": "HookIdentifier", + "value": "18446744073709551615" + }, + { + "name": "ProcedureAddress", + "value": "0x00403eba" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "3156" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0041b13c", + "parentcaller": "0x00431738", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0041b14c", + "parentcaller": "0x00431738", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "NotifyWinEvent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7664f290" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040256f", + "parentcaller": "0x00402624", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040256f", + "parentcaller": "0x00402624", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040256f", + "parentcaller": "0x00402624", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d70000" + }, + { + "name": "RegionSize", + "value": "0x00130000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d70000" + }, + { + "name": "RegionSize", + "value": "0x00120000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04e90000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "misc", + "api": "GetSystemInfo", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 1, + "id": 194 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetWindowInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76645900" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetAncestor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652100" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetMonitorInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76634cc0" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "EnumDisplayMonitors" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x766520a0" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "EnumDisplayDevicesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7663a090" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04e91000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "78" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "79" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "gdi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "ExtTextOutW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77063b00" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "GdiIsMetaPrintDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7706a800" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000294" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000294" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000294" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000294" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000294" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000294" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.5369_none_d9518ab7e1044dec\\GdiPlus.dll" + }, + { + "name": "BaseAddress", + "value": "0x73220000" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000298" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x73297770" + }, + { + "name": "Parameter", + "value": "0x04e91298" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "1056" + }, + { + "name": "ProcessId", + "value": "10352" + }, + { + "name": "Module", + "value": "gdiplus.dll" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004010ee", + "parentcaller": "0x0041f7d5", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x00000298", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x73297770" + }, + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "Parameter", + "value": "0x04e91298" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "1056" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007f3000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00743000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040134b", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040134b", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040134b", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040134b", + "parentcaller": "0x0041f7d5", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004054cf", + "parentcaller": "0x0040110d", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x004479c0", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#102" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004054d7", + "parentcaller": "0x0040110d", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x00459e38", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004479c0" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004054e8", + "parentcaller": "0x0040110d", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x00459e38", + "arguments": [ + { + "name": "ResourceData", + "value": "0x00459e38" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040bd81", + "parentcaller": "0x00405040", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x0041043d", + "arguments": [ + { + "name": "HookIdentifier", + "value": "5", + "pretty_value": "WH_CBT" + }, + { + "name": "ProcedureAddress", + "value": "0x0040bae9" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "3156" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x00409fa2", + "parentcaller": "0x0040a7bf", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73190000" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040a084", + "parentcaller": "0x0040a7bf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73190000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x731ae3e0" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x0040a0ef", + "parentcaller": "0x0040a156", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007f4000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x7718940b", + "parentcaller": "0x77189837", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc000003a", + "pretty_return": "OBJECT_PATH_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\SystemResources\\gdiplus.dll.mun" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x7718940b", + "parentcaller": "0x77189837", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc000003a", + "pretty_return": "OBJECT_PATH_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\SystemResources\\gdiplus.dll.mun" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x94\\xed\\x93\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Bv\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd0n{\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "MSCTF.dll" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75650000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000d4000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771a02af", + "parentcaller": "0x771a0a34", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75718000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75714000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x7719f359", + "parentcaller": "0x771a2838", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75714000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x771a131c", + "parentcaller": "0x771a1164", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00S\\x00x\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00s\\x00t\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00s\\x00o\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00s\\x00\\\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00l\\x00u\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00l\\x00.\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x007\\x00d\\x00" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 253 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 255 + }, + { + "timestamp": "2025-03-03 04:04:10,993", + "thread_id": "1056", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\MSCTF.dll" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msctf.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\MSCTF" + }, + { + "name": "DllBase", + "value": "0x75650000" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "3156" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x7656f049", + "parentcaller": "0x7719e012", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" + }, + { + "name": "BaseAddress", + "value": "0x75650000" + }, + { + "name": "InitRoutine", + "value": "0x7569e400" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a671a", + "parentcaller": "0x7651129a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a6741", + "parentcaller": "0x7651129a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007f5000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x004053ed", + "parentcaller": "0x00405594", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007fa000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040bcd5", + "parentcaller": "0x004053ed", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c0b4" + } + ], + "repeated": 1, + "id": 271 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x764df044", + "parentcaller": "0x73297b5c", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x764e18b6", + "parentcaller": "0x73297b76", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "26" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "1056", + "caller": "0x764e254a", + "parentcaller": "0x73297b89", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040bce8", + "parentcaller": "0x004053ed", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c0b4" + } + ], + "repeated": 7, + "id": 275 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040baa6", + "parentcaller": "0x004053ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040baa6", + "parentcaller": "0x004053ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002bc" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\ThemeSection" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002bc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03c70000" + }, + { + "name": "SectionOffset", + "value": "0x0019eb6c" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Windows\\Theme687536163" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c8" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\Theme950902373" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03c70000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ea0000" + }, + { + "name": "SectionOffset", + "value": "0x0019f1f8" + }, + { + "name": "ViewSize", + "value": "0x00a00000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03c70000" + }, + { + "name": "SectionOffset", + "value": "0x0019f1f8" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77182560" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c4820" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77180780" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771bc9f0" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771b5a30" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + }, + { + "name": "MutexName", + "value": "Local\\SM0:10352:168:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x00408666", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + } + ], + "repeated": 1, + "id": 298 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x00405c84", + "parentcaller": "0x004050eb", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#240" + }, + { + "name": "Name", + "value": "#102" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 299 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b0" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\USER32.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04aa0000" + }, + { + "name": "SectionOffset", + "value": "0x0019e728" + }, + { + "name": "ViewSize", + "value": "0x00008000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040854c", + "parentcaller": "0x0040a1cd", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x00401ef0", + "parentcaller": "0x00000000", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x004479f0", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#7" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x00401172", + "parentcaller": "0x00000000", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x0045a008", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004479f0" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x00401181", + "parentcaller": "0x00000000", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x0045a008", + "arguments": [ + { + "name": "ResourceData", + "value": "0x0045a008" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x0040118f", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000054", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004479f0" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-03 04:04:11,009", + "thread_id": "3156", + "caller": "0x00402092", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "whoami.exe" + }, + { + "name": "BaseAddress", + "value": "0x04ab0000" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-03 04:04:11,024", + "thread_id": "3156", + "caller": "0x0040191a", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ca0000" + }, + { + "name": "RegionSize", + "value": "0x0003c000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-03 04:04:11,024", + "thread_id": "3156", + "caller": "0x0040195d", + "parentcaller": "0x00000000", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ca0000" + }, + { + "name": "Buffer", + "value": "\\x85j!G\\x84\\xf3\\xa0/\\x0c\\x82\\x02\\xb6u\\x01\\x88hTHh\\xf1\\xca0/a\\xefQ\\x93~d\\xf3\\xfd< \\xb4\\xdd\\xc1\\xedl\\xa4\\xabl\\x0eLU\\x18\\x82\\x93\\x91\\xdb\\x04D#\\xdc\\xc6pN\\x85:\\xf4>[N\\x04\\xa4\\x12 \\xdb&\\xc2\\x13\\x96\\x0er\\x90E\\xe01\\xfax;\\xa8\\xd6\\x81X\n\\x04\\xe2\\xce\\x10\\xaa\\x80\\xbd\\x03C\\x9a6\n\\xf9\\xba\\x8bbR!a\\xaf\\x01\\xdf\\x19(\\xb1\\x9d\\xef\\xd4S\\xae\\xf8\\xb6\\xe1$\\xd0\\xd3r\\xcc\\xa0\\x15\\x13Z,Q@\\x8f\\xe3\\xa8: C:\\tmpocdzpyju\\dll\\672.ini\n2025-03-03 04:04:00,052 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-03 04:04:00,052 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xHXIQTl.dll, loader C:\\tmpocdzpyju\\bin\\JPnAnfUG.exe\n2025-03-03 04:04:00,083 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:00,083 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-03 04:04:00,083 [root] INFO: Disabling sleep skipping.\n2025-03-03 04:04:00,083 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-03-03 04:04:00,099 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-03 04:04:00,099 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDA970000, thread 8332, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F3000-0x000000A91A200000\n2025-03-03 04:04:00,099 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-03 04:04:00,130 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-03-03 04:04:00,130 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-03 04:04:00,146 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:00,162 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 04:04:00,162 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-03 04:04:00,380 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\xBMuThFA\\tlsdump\\tlsdump.log\n2025-03-03 04:04:05,750 [root] INFO: Restarting WMI Service\n2025-03-03 04:04:08,038 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-03 04:04:08,038 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-03 04:04:08,038 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-03 04:04:08,038 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe\" with arguments \"\" with pid 10352\n2025-03-03 04:04:08,046 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\10352.ini\n2025-03-03 04:04:08,068 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\hbSxxPC.dll, loader C:\\tmpocdzpyju\\bin\\vUhkhNI.exe\n2025-03-03 04:04:08,078 [root] DEBUG: Loader: Injecting process 10352 (thread 3156) with C:\\tmpocdzpyju\\dll\\hbSxxPC.dll.\n2025-03-03 04:04:08,078 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-03 04:04:08,078 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\hbSxxPC.dll.\n2025-03-03 04:04:08,078 [lib.api.process] INFO: Injected into 32-bit \n2025-03-03 04:04:10,095 [lib.api.process] INFO: Successfully resumed \n2025-03-03 04:04:10,188 [root] DEBUG: 10352: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-03 04:04:10,372 [root] INFO: Disabling sleep skipping.\n2025-03-03 04:04:10,463 [root] DEBUG: 10352: Dropped file limit defaulting to 100.\n2025-03-03 04:04:10,817 [root] DEBUG: 10352: YaraInit: Compiled 41 rule files\n2025-03-03 04:04:10,867 [root] DEBUG: 10352: YaraInit: Compiled rules saved to file C:\\tmpocdzpyju\\data\\yara\\capemon.yac\n2025-03-03 04:04:10,907 [root] DEBUG: 10352: YaraScan: Scanning 0x00400000, size 0x97c00\n2025-03-03 04:04:10,928 [root] DEBUG: 10352: AmsiDumper initialised.\n2025-03-03 04:04:10,928 [root] DEBUG: 10352: Monitor initialised: 32-bit capemon loaded in process 10352 at 0x73390000, thread 3156, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-03 04:04:10,928 [root] DEBUG: 10352: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\b278fa8838fbba987d40.exe\"\n2025-03-03 04:04:10,958 [root] DEBUG: 10352: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-03 04:04:10,966 [root] DEBUG: 10352: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-03-03 04:04:10,966 [root] DEBUG: 10352: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-03-03 04:04:10,966 [root] DEBUG: 10352: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-03-03 04:04:10,968 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-03 04:04:10,968 [root] DEBUG: 10352: set_hooks: Unable to hook GetCommandLineA\n2025-03-03 04:04:10,968 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-03 04:04:10,968 [root] DEBUG: 10352: set_hooks: Unable to hook GetCommandLineW\n2025-03-03 04:04:10,968 [root] DEBUG: 10352: Hooked 611 out of 613 functions\n2025-03-03 04:04:10,968 [root] DEBUG: 10352: Syscall hook installed, syscall logging level 1\n2025-03-03 04:04:10,968 [root] DEBUG: 10352: WoW64fix: Windows version 6.2 not supported.\n2025-03-03 04:04:10,978 [root] INFO: Loaded monitor into process with pid 10352\n2025-03-03 04:04:10,988 [root] DEBUG: 10352: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::HeapCreate returns to 0x004270A9, thread 3156).\n2025-03-03 04:04:10,988 [root] DEBUG: 10352: YaraScan: Scanning 0x00400000, size 0x97c00\n2025-03-03 04:04:10,988 [root] DEBUG: 10352: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-03 04:04:10,988 [root] DEBUG: 10352: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-03 04:04:10,988 [root] DEBUG: 10352: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-03 04:04:10,998 [root] DEBUG: 10352: InstrumentationCallback: Added region at 0x75860000 to tracked regions list (thread 3156).\n2025-03-03 04:04:11,009 [root] DEBUG: 10352: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-03-03 04:04:11,019 [root] DEBUG: 10352: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 3156).\n2025-03-03 04:04:11,019 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x04CA0000, size: 0x3c000.\n2025-03-03 04:04:11,019 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:11,029 [root] DEBUG: 10352: DumpPEsInRange: Scanning range 0x04CA0000 - 0x04CDBF32.\n2025-03-03 04:04:11,029 [root] DEBUG: 10352: ScanForDisguisedPE: PE image located at: 0x04CA052E\n2025-03-03 04:04:11,029 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 10352)\n2025-03-03 04:04:11,029 [root] DEBUG: 10352: DumpPE: Instantiating PeParser with address: 0x04CA052E.\n2025-03-03 04:04:11,029 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_5309901124113132025 to CAPE\\2eac71151d7afe81fd1ea84d393440b273966c8028d19e1ebe9f3a9d40358e07; Size is 244224; Max size: 100000000\n2025-03-03 04:04:11,047 [root] DEBUG: 10352: DumpPE: PE file at 0x04CA052E dumped successfully - dump size 0x3ba00.\n2025-03-03 04:04:11,049 [root] DEBUG: 10352: ScanForDisguisedPE: PE image located at: 0x04CA241E\n2025-03-03 04:04:11,049 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 10352)\n2025-03-03 04:04:11,049 [root] DEBUG: 10352: DumpPE: Instantiating PeParser with address: 0x04CA241E.\n2025-03-03 04:04:11,049 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_9396731124113132025 to CAPE\\a0746ffdf3caacf881d5d47fc1057746987cd161846a81833b679c26bad64467; Size is 235520; Max size: 100000000\n2025-03-03 04:04:11,049 [root] DEBUG: 10352: DumpPE: PE file at 0x04CA241E dumped successfully - dump size 0x39800.\n2025-03-03 04:04:11,049 [root] DEBUG: 10352: ScanForDisguisedPE: No PE image located in range 0x04CA341E-0x04CDBF32.\n2025-03-03 04:04:11,057 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_8872921124113132025 to CAPE\\fe1c5dad7ea3da230925044cfa71b5b4361286be3a57680cb0ed35f4cdf02314; Size is 245554; Max size: 100000000\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpMemory: Payload successfully created: C:\\xBMuThFA\\CAPE\\10352_8872921124113132025 (size 245554 bytes)\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpRegion: Dumped entire allocation from 0x04CA0000, size 245760 bytes.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: ProcessTrackedRegion: Dumped region at 0x04CA0000.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: YaraScan: Scanning 0x04CA0000, size 0x3bf32\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: ProtectionHandler: Adding region at 0x04CE1000 to tracked regions.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: ProtectionHandler: Processing previous tracked region at: 0x04CA0000.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpPEsInRange: Scanning range 0x04CE0000 - 0x04D1E096.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: ScanForDisguisedPE: PE image located at: 0x04CE0000\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x04CE0000\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpProcess: Instantiating PeParser with address: 0x04CE0000.\n2025-03-03 04:04:11,059 [root] DEBUG: 10352: DumpProcess: Module entry point VA is 0x00002720.\n2025-03-03 04:04:11,069 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_3096741124113132025 to CAPE\\4526830a9271d848587efc4958c9c4378822d7dd2d7f11e8c28141cfbf29f4d7; Size is 244224; Max size: 100000000\n2025-03-03 04:04:11,087 [root] DEBUG: 10352: DumpProcess: Module image dump success - dump size 0x3ba00.\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: ScanForDisguisedPE: PE image located at: 0x04CE40F0\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 10352)\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: DumpPE: Instantiating PeParser with address: 0x04CE40F0.\n2025-03-03 04:04:11,089 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_8794091124113132025 to CAPE\\a0746ffdf3caacf881d5d47fc1057746987cd161846a81833b679c26bad64467; Size is 235520; Max size: 100000000\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: DumpPE: PE file at 0x04CE40F0 dumped successfully - dump size 0x39800.\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: ScanForDisguisedPE: No PE image located in range 0x04CE50F0-0x04D1E096.\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: DumpRegion: Dumped PE image(s) from base address 0x04CE0000, size 258048 bytes.\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: ProcessTrackedRegion: Dumped region at 0x04CE0000.\n2025-03-03 04:04:11,089 [root] DEBUG: 10352: YaraScan: Scanning 0x04CE0000, size 0x3e096\n2025-03-03 04:04:11,100 [root] DEBUG: 10352: DLL loaded at 0x73950000: C:\\Windows\\SYSTEM32\\OLEPRO32 (0x19000 bytes).\n2025-03-03 04:04:11,100 [root] DEBUG: 10352: ProtectionHandler: Adding region at 0x059A1000 to tracked regions.\n2025-03-03 04:04:11,100 [root] DEBUG: 10352: ProtectionHandler: Processing previous tracked region at: 0x04CE0000.\n2025-03-03 04:04:11,100 [root] DEBUG: 10352: DumpPEsInRange: Scanning range 0x059A0000 - 0x059DA598.\n2025-03-03 04:04:11,100 [root] DEBUG: 10352: ScanForDisguisedPE: PE image located at: 0x059A0000\n2025-03-03 04:04:11,108 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-03 04:04:11,108 [root] DEBUG: 10352: DumpProcess: Instantiating PeParser with address: 0x059A0000.\n2025-03-03 04:04:11,108 [root] DEBUG: 10352: DumpProcess: Module entry point VA is 0x00001000.\n2025-03-03 04:04:11,110 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_22138921124113132025 to CAPE\\4364fc79ab164bc83a57aae9ffb79beba254749d785327a27db55e17816da3d5; Size is 236032; Max size: 100000000\n2025-03-03 04:04:11,110 [root] DEBUG: 10352: DumpProcess: Module image dump success - dump size 0x39a00.\n2025-03-03 04:04:11,110 [root] DEBUG: 10352: ScanForDisguisedPE: No PE image located in range 0x059A1000-0x059DA598.\n2025-03-03 04:04:11,110 [root] DEBUG: 10352: DumpRegion: Dumped PE image(s) from base address 0x059A0000, size 241664 bytes.\n2025-03-03 04:04:11,110 [root] DEBUG: 10352: ProcessTrackedRegion: Dumped region at 0x059A0000.\n2025-03-03 04:04:11,110 [root] DEBUG: 10352: YaraScan: Scanning 0x059A0000, size 0x3a598\n2025-03-03 04:04:11,130 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x04D30000, size: 0x4000.\n2025-03-03 04:04:11,130 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:11,130 [root] DEBUG: 10352: AllocationHandler: Processing previous tracked region at: 0x059A0000.\n2025-03-03 04:04:11,130 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x10000000, size: 0x3000.\n2025-03-03 04:04:11,138 [root] DEBUG: 10352: GetEntropy: Error - Supplied address inaccessible: 0x10000000\n2025-03-03 04:04:11,231 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:11,269 [root] DEBUG: 10352: AllocationHandler: Processing previous tracked region at: 0x04D30000.\n2025-03-03 04:04:11,310 [root] DEBUG: 10352: DumpRegion: Dump at 0x04D30000 skipped due to dump limit 10\n2025-03-03 04:04:11,393 [root] DEBUG: 10352: ProcessTrackedRegion: Failed to dump region at 0x04D30000.\n2025-03-03 04:04:11,585 [root] DEBUG: 10352: YaraScan: Scanning 0x04D30000, size 0x141c\n2025-03-03 04:04:11,603 [root] DEBUG: 10352: AllocationHandler: Memory region (size 0x3000) reserved but not committed at 0x10000000.\n2025-03-03 04:04:11,634 [root] DEBUG: 10352: AllocationHandler: Previously reserved region at 0x10000000, committing at: 0x10001000.\n2025-03-03 04:04:11,684 [root] DEBUG: 10352: CreateProcessHandler: Injection info set for new process 5728: C:\\Windows\\system32\\wermgr.exe, ImageBase: 0x00000000\n2025-03-03 04:04:11,694 [root] INFO: Announced 64-bit process name: wermgr.exe pid: 5728\n2025-03-03 04:04:11,696 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\5728.ini\n2025-03-03 04:04:12,222 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xHXIQTl.dll, loader C:\\tmpocdzpyju\\bin\\JPnAnfUG.exe\n2025-03-03 04:04:12,331 [root] DEBUG: Loader: Injecting process 5728 (thread 3112) with C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:12,372 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-03 04:04:12,392 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:12,525 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 04:04:12,606 [root] INFO: Announced 64-bit process name: wermgr.exe pid: 5728\n2025-03-03 04:04:12,614 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\5728.ini\n2025-03-03 04:04:12,614 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xHXIQTl.dll, loader C:\\tmpocdzpyju\\bin\\JPnAnfUG.exe\n2025-03-03 04:04:12,738 [root] DEBUG: Loader: Injecting process 5728 (thread 3112) with C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:12,776 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-03-03 04:04:12,847 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:12,958 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 04:04:13,862 [root] DEBUG: 10352: CreateProcessHandler: Injection info set for new process 10940: C:\\Windows\\system32\\cmd.exe, ImageBase: 0x00000000\n2025-03-03 04:04:13,924 [root] INFO: Announced 64-bit process name: cmd.exe pid: 10940\n2025-03-03 04:04:13,924 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\10940.ini\n2025-03-03 04:04:13,940 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xHXIQTl.dll, loader C:\\tmpocdzpyju\\bin\\JPnAnfUG.exe\n2025-03-03 04:04:13,987 [root] DEBUG: Loader: Injecting process 10940 (thread 10768) with C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:14,002 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-03 04:04:14,002 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:14,018 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 04:04:14,018 [root] INFO: Announced 64-bit process name: cmd.exe pid: 10940\n2025-03-03 04:04:14,018 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\10940.ini\n2025-03-03 04:04:14,018 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xHXIQTl.dll, loader C:\\tmpocdzpyju\\bin\\JPnAnfUG.exe\n2025-03-03 04:04:14,018 [root] DEBUG: Loader: Injecting process 10940 (thread 10768) with C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:14,018 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-03 04:04:14,018 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xHXIQTl.dll.\n2025-03-03 04:04:14,018 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 04:04:15,330 [root] INFO: Process with pid 10940 has terminated\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: ReverseScanForNonZero: Error - Supplied size zero.\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: GetPageAddress: Error - Supplied address zero.\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x04D40000, size: 0x1000.\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x04D50000, size: 0x1000.\n2025-03-03 04:04:15,330 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: AllocationHandler: Processing previous tracked region at: 0x04D40000.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: GetPageAddress: Error - Supplied address zero.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: AllocationHandler: Adding allocation to tracked region list: 0x059E0000, size: 0x2c000.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: AllocationHandler: Processing previous tracked region at: 0x04D50000.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: DumpRegion: Dump at 0x04D50000 skipped due to dump limit 10\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: ProcessTrackedRegion: Failed to dump region at 0x04D50000.\n2025-03-03 04:04:15,346 [root] DEBUG: 10352: YaraScan: Scanning 0x04D50000, size 0x1f\n2025-03-03 04:04:18,080 [root] DEBUG: 5728: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-03 04:04:18,080 [root] DEBUG: 5728: Dropped file limit defaulting to 100.\n2025-03-03 04:04:18,096 [root] DEBUG: 5728: VerifyCodeSection: Executable code does not match, 0x16a81 of 0x1801b matching\n2025-03-03 04:04:18,112 [root] INFO: Disabling sleep skipping.\n2025-03-03 04:04:18,112 [root] DEBUG: 5728: YaraInit: Compiled rules loaded from existing file C:\\tmpocdzpyju\\data\\yara\\capemon.yac\n2025-03-03 04:04:18,127 [root] DEBUG: 5728: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-03 04:04:18,158 [root] DEBUG: 5728: YaraScan: Scanning 0x00007FF71EA40000, size 0x3e17a\n2025-03-03 04:04:18,174 [root] DEBUG: 5728: AmsiDumper initialised.\n2025-03-03 04:04:18,190 [root] DEBUG: 5728: Monitor initialised: 64-bit capemon loaded in process 5728 at 0x00007FFFDA970000, thread 3112, image base 0x00007FF71EA40000, stack from 0x000000B396875000-0x000000B396880000\n2025-03-03 04:04:18,190 [root] DEBUG: 5728: Commandline: C:\\Windows\\system32\\wermgr.exe\n2025-03-03 04:04:18,205 [root] DEBUG: 5728: hook_api: LdrpCallInitRoutine export address 0x00007FF8138C99BC obtained via GetFunctionAddress\n2025-03-03 04:04:18,221 [root] WARNING: b'Unable to place hook on LockResource'\n2025-03-03 04:04:18,221 [root] DEBUG: 5728: set_hooks: Unable to hook LockResource\n2025-03-03 04:04:18,221 [root] DEBUG: 5728: Hooked 605 out of 606 functions\n2025-03-03 04:04:18,252 [root] DEBUG: 5728: Syscall hook installed, syscall logging level 1\n2025-03-03 04:04:18,268 [root] INFO: Loaded monitor into process with pid 5728\n2025-03-03 04:04:18,283 [root] DEBUG: 5728: caller_dispatch: Added region at 0x00000241A03D0000 to tracked regions list (ntdll::NtAllocateVirtualMemory returns to 0x00000241A03D8B39, thread 3112).\n2025-03-03 04:04:18,283 [root] DEBUG: 5728: DumpPEsInRange: Scanning range 0x00000241A03D0000 - 0x00000241A03F8C91.\n2025-03-03 04:04:18,283 [root] DEBUG: 5728: ScanForDisguisedPE: No PE image located in range 0x00000241A03D0000-0x00000241A03F8C91.\n2025-03-03 04:04:18,315 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\5728_485967618433132025 to CAPE\\bbf846b9c8ed94e6dcf4b6475098e5471ad2c1d6b2d54df70968a36f1553c11a; Size is 167057; Max size: 100000000\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: DumpMemory: Payload successfully created: C:\\xBMuThFA\\CAPE\\5728_485967618433132025 (size 167057 bytes)\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: DumpRegion: Dumped entire allocation from 0x00000241A03D0000, size 167936 bytes.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: ProcessTrackedRegion: Dumped region at 0x00000241A03D0000.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: YaraScan: Scanning 0x00000241A03D0000, size 0x28c91\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: AllocationHandler: Adding allocation to tracked region list: 0x00000241A1E10000, size: 0x1000.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: AddTrackedRegion: GetEntropy failed.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: DumpPEsInRange: Scanning range 0x00000241A1E10000 - 0x00000241A1E101FE.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: ScanForDisguisedPE: Size too small: 0x1fe bytes\n2025-03-03 04:04:18,330 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\5728_1353018433132025 to CAPE\\09d8564bb0dd6177db3a4a518c1b587b4077c604a2568c527a58b60d197e5deb; Size is 510; Max size: 100000000\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: DumpMemory: Payload successfully created: C:\\xBMuThFA\\CAPE\\5728_1353018433132025 (size 510 bytes)\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: DumpRegion: Dumped entire allocation from 0x00000241A1E10000, size 4096 bytes.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: ProcessTrackedRegion: Dumped region at 0x00000241A1E10000.\n2025-03-03 04:04:18,330 [root] DEBUG: 5728: YaraScan: Scanning 0x00000241A1E10000, size 0x1fe\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: NtTerminateProcess hook: Attempting to dump process 10352\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DoProcessDump: Dumping 'new' Imagebase at 0x059A0000.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DumpProcess: Instantiating PeParser with address: 0x059A0000.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DumpProcess: Module entry point VA is 0x00001000.\n2025-03-03 04:04:20,408 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_67193522024113132025 to procdump\\65febacf2fe9a258c551664a8b06c74f336473cec7defa8b6d1ce225b39eed50; Size is 236032; Max size: 100000000\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DumpProcess: Module image dump success - dump size 0x39a00.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: DumpPEsInRange: Scanning range 0x059E0000 - 0x05A08C91.\n2025-03-03 04:04:20,408 [root] DEBUG: 10352: ScanForDisguisedPE: No PE image located in range 0x059E0000-0x05A08C91.\n2025-03-03 04:04:20,408 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\CAPE\\10352_68189042024113132025 to CAPE\\c665c251d8ecfc1808615e76346c5b70e6ed544bdf5bb61153b29b3b54f01c2f; Size is 167057; Max size: 100000000\n2025-03-03 04:04:20,424 [root] DEBUG: 10352: DumpMemory: Payload successfully created: C:\\xBMuThFA\\CAPE\\10352_68189042024113132025 (size 167057 bytes)\n2025-03-03 04:04:20,424 [root] DEBUG: 10352: DumpRegion: Dumped entire allocation from 0x059E0000, size 180224 bytes.\n2025-03-03 04:04:20,424 [root] DEBUG: 10352: ProcessTrackedRegion: Dumped region at 0x059E0000.\n2025-03-03 04:04:20,424 [root] DEBUG: 10352: YaraScan: Scanning 0x059E0000, size 0x28c91\n2025-03-03 04:04:20,502 [root] INFO: Process with pid 10352 has terminated\n2025-03-03 04:04:28,346 [root] DEBUG: 5728: DLL loaded at 0x00007FF80A0A0000: C:\\Windows\\system32\\WINHTTP (0x10a000 bytes).\n2025-03-03 04:04:28,346 [root] DEBUG: 5728: DLL loaded at 0x00007FF810920000: C:\\Windows\\system32\\ncrypt (0x27000 bytes).\n2025-03-03 04:04:28,346 [root] DEBUG: 5728: DLL loaded at 0x00007FF8108E0000: C:\\Windows\\system32\\NTASN1 (0x3b000 bytes).\n2025-03-03 04:04:28,346 [root] DEBUG: 5728: DLL loaded at 0x00007FF810E40000: C:\\Windows\\system32\\USERENV (0x2e000 bytes).\n2025-03-03 04:04:28,362 [root] DEBUG: 5728: DLL loaded at 0x00007FF8102F0000: C:\\Windows\\system32\\IPHLPAPI (0x3b000 bytes).\n2025-03-03 04:04:28,362 [root] DEBUG: 5728: DLL loaded at 0x00007FF811F60000: C:\\Windows\\System32\\SHELL32 (0x76d000 bytes).\n2025-03-03 04:04:33,377 [root] DEBUG: 5728: api-rate-cap: NtOpenProcess hook disabled due to rate\n2025-03-03 04:04:33,377 [root] DEBUG: 5728: api-rate-cap: NtClose hook disabled due to rate\n2025-03-03 04:04:33,393 [root] DEBUG: 5728: api-rate-cap: NtDuplicateObject hook disabled due to rate\n2025-03-03 04:04:34,174 [root] DEBUG: 5728: DLL loaded at 0x00007FF811EE0000: C:\\Windows\\System32\\NSI (0x8000 bytes).\n2025-03-03 04:04:34,174 [root] DEBUG: 5728: DLL loaded at 0x00007FF80B220000: C:\\Windows\\SYSTEM32\\dhcpcsvc6 (0x17000 bytes).\n2025-03-03 04:04:34,190 [root] DEBUG: 5728: DLL loaded at 0x00007FF80B200000: C:\\Windows\\SYSTEM32\\dhcpcsvc (0x1d000 bytes).\n2025-03-03 04:04:34,205 [root] DEBUG: 5728: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-03-03 04:04:34,393 [root] DEBUG: 5728: DLL loaded at 0x00007FF811610000: C:\\Windows\\System32\\bcryptPrimitives (0x82000 bytes).\n2025-03-03 04:04:34,721 [root] DEBUG: 5728: DLL loaded at 0x00007FF810810000: C:\\Windows\\system32\\CRYPTSP (0x18000 bytes).\n2025-03-03 04:04:34,737 [root] DEBUG: 5728: DLL loaded at 0x00007FF80FF30000: C:\\Windows\\system32\\rsaenh (0x34000 bytes).\n2025-03-03 04:04:34,752 [root] INFO: Process with pid 5728 appears to have terminated\n2025-03-03 04:04:39,940 [root] INFO: Process list is empty, terminating analysis\n2025-03-03 04:04:40,955 [root] INFO: Created shutdown mutex\n2025-03-03 04:04:41,971 [root] INFO: Shutting down package\n2025-03-03 04:04:41,971 [root] INFO: Stopping auxiliary modules\n2025-03-03 04:04:41,971 [root] INFO: Stopping auxiliary module: Browser\n2025-03-03 04:04:41,971 [root] INFO: Stopping auxiliary module: Human\n2025-03-03 04:04:42,533 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-03 04:04:42,862 [root] INFO: Finishing auxiliary modules\n2025-03-03 04:04:42,862 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-03 04:04:42,862 [root] WARNING: Folder at path \"C:\\xBMuThFA\\debugger\" does not exist, skipping\n2025-03-03 04:04:42,862 [root] INFO: Uploading files at path \"C:\\xBMuThFA\\tlsdump\"\n2025-03-03 04:04:42,862 [lib.common.results] INFO: Uploading file C:\\xBMuThFA\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 36168; Max size: 100000000\n2025-03-03 04:04:42,862 [root] WARNING: Monitor injection attempted but failed for process 10940\n2025-03-03 04:04:42,862 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 10352, + "cid": 154 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "dll_load_uncommon_file_types", + "description": "A file with an unusual extension was attempted to be loaded as a DLL.", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 10352, + "cid": 311 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "b278fa8838fbba987d40.exe, PID 10352" + }, + { + "type": "call", + "pid": 10352, + "cid": 378 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "terminates_remote_process", + "description": "Terminates another process", + "categories": [ + "persistence", + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 10352, + "cid": 371 + }, + { + "process": "b278fa8838fbba987d40.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".rsrc", + "raw_address": "0x00041600", + "virtual_address": "0x00047000", + "virtual_size": "0x00050b58", + "size_of_data": "0x00050c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.60" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 10352, + "cid": 312 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "uses_windows_utilities", + "description": "Uses Windows utilities for basic functionality", + "categories": [ + "command", + "lateral" + ], + "severity": 2, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "command": "C:\\Windows\\system32\\cmd.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 10352 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 2, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + }, + { + "anomaly": "Actual checksum does not match that reported in PE header" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 8.0, + "ttps": [ + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "uses_windows_utilities", + "ttps": [ + "T1202" + ], + "mbcs": [ + "OB0009", + "E1203.m06" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Defense Evasion": [ + { + "t_id": "T1202", + "ttp_name": "Indirect Command Execution", + "description": "Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking [cmd](https://attack.mitre.org/software/S0106). For example, [Forfiles](https://attack.mitre.org/software/S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows Subsystem for Linux (WSL), as well as other utilities may invoke the execution of programs and commands from a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation: Evi1cg Forfiles Nov 2017)\n\nAdversaries may abuse these features for [Defense Evasion](https://attack.mitre.org/tactics/TA0005), specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of [cmd](https://attack.mitre.org/software/S0106) or file extensions more commonly associated with malicious payloads.", + "signature": [ + "uses_windows_utilities" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file