diff --git "a/5d4feca753f1790fad3d982beb6628d2.json" "b/5d4feca753f1790fad3d982beb6628d2.json" new file mode 100644--- /dev/null +++ "b/5d4feca753f1790fad3d982beb6628d2.json" @@ -0,0 +1,109553 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 9.461 + }, + { + "name": "AnalysisInfo", + "time": 0.003 + }, + { + "name": "BehaviorAnalysis", + "time": 0.059 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_objects", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.003 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.003 + }, + { + "name": "antiav_detectreg", + "time": 0.014 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.001 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.001 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.001 + }, + { + "name": "antivm_vbox_keys", + "time": 0.002 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.001 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.001 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.006 + }, + { + "name": "infostealer_im", + "time": 0.003 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.001 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.001 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.003 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.005 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 2.18 + }, + { + "name": "MITRE_TTPS", + "time": 0.004 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "46baba8d7674b4d4ee8b.exe", + "path": "/opt/CAPEv2/storage/binaries/46baba8d7674b4d4ee8b0f5eb137441f36702de8461a268c442f696101cb98e0", + "guest_paths": "", + "size": 399872, + "crc32": "550B9F06", + "md5": "5d4feca753f1790fad3d982beb6628d2", + "sha1": "70ef7778498e014317a15025443cc65e5e0ff47e", + "sha256": "46baba8d7674b4d4ee8b0f5eb137441f36702de8461a268c442f696101cb98e0", + "sha512": "3854b6882f8a71a51e4b3be5ecb005e155235a416314554551ba2c6bd3bbda45f6fe748b1ecd8ef6813f0993a99cf941d7643550d205e665976a5d617e9a9376", + "rh_hash": null, + "ssdeep": "12288:hZTCpLeDCkoSrJb3y76YOknL6xqzxd6L:rCpaD79lb3y+jknnL6L", + "type": "PE32 executable (console) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1AC84DF093291DFF1C7F605B0AB29CBE04A7DBD6C5A5AB24A735C372E7E3C3905626250", + "sha3_384": "3cc4b0fae79177f82087470fa6011c85707498e91682c2f9a136063878f697a745835dc12a947adc35c9fd4934a74ecf", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00002131", + "ep_bytes": "e86f5e0000e979feffffcccccccccc8b", + "peid_signatures": null, + "reported_checksum": "0x00067f40", + "actual_checksum": "0x00067f40", + "osversion": "5.0", + "pdbpath": "C:\\wufejocofisodi_rev\\ret\\doxaponolugo\\hugeh.pdb", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x437000", + "name": "GetCommandLineW" + }, + { + "address": "0x437004", + "name": "HeapReAlloc" + }, + { + "address": "0x437008", + "name": "GlobalDeleteAtom" + }, + { + "address": "0x43700c", + "name": "GetLocaleInfoA" + }, + { + "address": "0x437010", + "name": "EndUpdateResourceW" + }, + { + "address": "0x437014", + "name": "InterlockedIncrement" + }, + { + "address": "0x437018", + "name": "GetUserDefaultLCID" + }, + { + "address": "0x43701c", + "name": "AddConsoleAliasW" + }, + { + "address": "0x437020", + "name": "SetEvent" + }, + { + "address": "0x437024", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x437028", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x43702c", + "name": "GlobalAlloc" + }, + { + "address": "0x437030", + "name": "ReadFileScatter" + }, + { + "address": "0x437034", + "name": "LeaveCriticalSection" + }, + { + "address": "0x437038", + "name": "GetFileAttributesA" + }, + { + "address": "0x43703c", + "name": "WriteConsoleW" + }, + { + "address": "0x437040", + "name": "CreateActCtxA" + }, + { + "address": "0x437044", + "name": "FlushFileBuffers" + }, + { + "address": "0x437048", + "name": "GetProcAddress" + }, + { + "address": "0x43704c", + "name": "RemoveDirectoryA" + }, + { + "address": "0x437050", + "name": "VerLanguageNameW" + }, + { + "address": "0x437054", + "name": "EnumResourceTypesW" + }, + { + "address": "0x437058", + "name": "GetModuleFileNameA" + }, + { + "address": "0x43705c", + "name": "DebugSetProcessKillOnExit" + }, + { + "address": "0x437060", + "name": "GetModuleHandleA" + }, + { + "address": "0x437064", + "name": "EraseTape" + }, + { + "address": "0x437068", + "name": "FindFirstVolumeA" + }, + { + "address": "0x43706c", + "name": "ReleaseMutex" + }, + { + "address": "0x437070", + "name": "GetCurrentProcessId" + }, + { + "address": "0x437074", + "name": "FindNextVolumeA" + }, + { + "address": "0x437078", + "name": "lstrcpyW" + }, + { + "address": "0x43707c", + "name": "InterlockedDecrement" + }, + { + "address": "0x437080", + "name": "Sleep" + }, + { + "address": "0x437084", + "name": "InitializeCriticalSection" + }, + { + "address": "0x437088", + "name": "DeleteCriticalSection" + }, + { + "address": "0x43708c", + "name": "EnterCriticalSection" + }, + { + "address": "0x437090", + "name": "GetLastError" + }, + { + "address": "0x437094", + "name": "HeapFree" + }, + { + "address": "0x437098", + "name": "HeapAlloc" + }, + { + "address": "0x43709c", + "name": "TerminateProcess" + }, + { + "address": "0x4370a0", + "name": "GetCurrentProcess" + }, + { + "address": "0x4370a4", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x4370a8", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x4370ac", + "name": "IsDebuggerPresent" + }, + { + "address": "0x4370b0", + "name": "GetStartupInfoW" + }, + { + "address": "0x4370b4", + "name": "RtlUnwind" + }, + { + "address": "0x4370b8", + "name": "LCMapStringA" + }, + { + "address": "0x4370bc", + "name": "WideCharToMultiByte" + }, + { + "address": "0x4370c0", + "name": "MultiByteToWideChar" + }, + { + "address": "0x4370c4", + "name": "LCMapStringW" + }, + { + "address": "0x4370c8", + "name": "GetCPInfo" + }, + { + "address": "0x4370cc", + "name": "HeapCreate" + }, + { + "address": "0x4370d0", + "name": "VirtualFree" + }, + { + "address": "0x4370d4", + "name": "VirtualAlloc" + }, + { + "address": "0x4370d8", + "name": "GetModuleHandleW" + }, + { + "address": "0x4370dc", + "name": "ExitProcess" + }, + { + "address": "0x4370e0", + "name": "WriteFile" + }, + { + "address": "0x4370e4", + "name": "GetStdHandle" + }, + { + "address": "0x4370e8", + "name": "TlsGetValue" + }, + { + "address": "0x4370ec", + "name": "TlsAlloc" + }, + { + "address": "0x4370f0", + "name": "TlsSetValue" + }, + { + "address": "0x4370f4", + "name": "TlsFree" + }, + { + "address": "0x4370f8", + "name": "SetLastError" + }, + { + "address": "0x4370fc", + "name": "GetCurrentThreadId" + }, + { + "address": "0x437100", + "name": "SetHandleCount" + }, + { + "address": "0x437104", + "name": "GetFileType" + }, + { + "address": "0x437108", + "name": "GetStartupInfoA" + }, + { + "address": "0x43710c", + "name": "SetFilePointer" + }, + { + "address": "0x437110", + "name": "GetACP" + }, + { + "address": "0x437114", + "name": "GetOEMCP" + }, + { + "address": "0x437118", + "name": "IsValidCodePage" + }, + { + "address": "0x43711c", + "name": "GetModuleFileNameW" + }, + { + "address": "0x437120", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x437124", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x437128", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x43712c", + "name": "GetTickCount" + }, + { + "address": "0x437130", + "name": "HeapSize" + }, + { + "address": "0x437134", + "name": "GetStringTypeA" + }, + { + "address": "0x437138", + "name": "GetStringTypeW" + }, + { + "address": "0x43713c", + "name": "GetConsoleCP" + }, + { + "address": "0x437140", + "name": "GetConsoleMode" + }, + { + "address": "0x437144", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x437148", + "name": "LoadLibraryA" + }, + { + "address": "0x43714c", + "name": "CloseHandle" + }, + { + "address": "0x437150", + "name": "CreateFileA" + }, + { + "address": "0x437154", + "name": "SetStdHandle" + }, + { + "address": "0x437158", + "name": "WriteConsoleA" + }, + { + "address": "0x43715c", + "name": "GetConsoleOutputCP" + }, + { + "address": "0x437160", + "name": "SetEndOfFile" + }, + { + "address": "0x437164", + "name": "GetProcessHeap" + }, + { + "address": "0x437168", + "name": "ReadFile" + } + ] + } + }, + "exported_dll_name": "robuxojixo.exe", + "exports": [ + { + "address": "0x401053", + "name": "@SetFirstVice@8", + "ordinal": 1 + } + ], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x0003ab30", + "size": "0x00000051" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0003a304", + "size": "0x00000028" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00048000", + "size": "0x00025df8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000371d0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00038d60", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00037000", + "size": "0x00000170" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0003578c", + "size_of_data": "0x00035800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.86" + }, + { + "name": ".rdata", + "raw_address": "0x00035c00", + "virtual_address": "0x00037000", + "virtual_size": "0x00003b81", + "size_of_data": "0x00003c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.45" + }, + { + "name": ".data", + "raw_address": "0x00039800", + "virtual_address": "0x0003b000", + "virtual_size": "0x0000c01c", + "size_of_data": "0x00002400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.09" + }, + { + "name": ".rsrc", + "raw_address": "0x0003bc00", + "virtual_address": "0x00048000", + "virtual_size": "0x00025df8", + "size_of_data": "0x00025e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.45" + } + ], + "overlay": null, + "resources": [ + { + "name": "BUJAHAGIRAMOMEVAXESAB", + "offset": "0x0006b618", + "size": "0x00000636", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "4.63" + }, + { + "name": "YOCUSIDIHEBOSIZORIYEPASUGIHAXEDO", + "offset": "0x0006af90", + "size": "0x00000685", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "4.62" + }, + { + "name": "RT_CURSOR", + "offset": "0x0006bcc8", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.70" + }, + { + "name": "RT_CURSOR", + "offset": "0x0006cb70", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.76" + }, + { + "name": "RT_CURSOR", + "offset": "0x0006d440", + "size": "0x00000130", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.66" + }, + { + "name": "RT_CURSOR", + "offset": "0x0006d570", + "size": "0x000000b0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.20" + }, + { + "name": "RT_ICON", + "offset": "0x00048cb0", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.72" + }, + { + "name": "RT_ICON", + "offset": "0x00049b58", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.79" + }, + { + "name": "RT_ICON", + "offset": "0x0004a400", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.87" + }, + { + "name": "RT_ICON", + "offset": "0x0004aac8", + "size": "0x00000568", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.92" + }, + { + "name": "RT_ICON", + "offset": "0x0004b030", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.86" + }, + { + "name": "RT_ICON", + "offset": "0x0004d5d8", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.98" + }, + { + "name": "RT_ICON", + "offset": "0x0004e680", + "size": "0x00000988", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.84" + }, + { + "name": "RT_ICON", + "offset": "0x0004f008", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.84" + }, + { + "name": "RT_ICON", + "offset": "0x0004f4e8", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.13" + }, + { + "name": "RT_ICON", + "offset": "0x00050390", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.94" + }, + { + "name": "RT_ICON", + "offset": "0x00050c38", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.45" + }, + { + "name": "RT_ICON", + "offset": "0x000531e0", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.43" + }, + { + "name": "RT_ICON", + "offset": "0x00054288", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.29" + }, + { + "name": "RT_ICON", + "offset": "0x00054740", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.63" + }, + { + "name": "RT_ICON", + "offset": "0x00054e08", + "size": "0x00000568", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.82" + }, + { + "name": "RT_ICON", + "offset": "0x00055370", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.73" + }, + { + "name": "RT_ICON", + "offset": "0x00057918", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.21" + }, + { + "name": "RT_ICON", + "offset": "0x00057dc0", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.62" + }, + { + "name": "RT_ICON", + "offset": "0x00058c68", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.57" + }, + { + "name": "RT_ICON", + "offset": "0x00059510", + "size": "0x00000568", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.15" + }, + { + "name": "RT_ICON", + "offset": "0x00059a78", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.28" + }, + { + "name": "RT_ICON", + "offset": "0x0005c020", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.48" + }, + { + "name": "RT_ICON", + "offset": "0x0005d0c8", + "size": "0x00000988", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.50" + }, + { + "name": "RT_ICON", + "offset": "0x0005da50", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.78" + }, + { + "name": "RT_ICON", + "offset": "0x0005df20", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.81" + }, + { + "name": "RT_ICON", + "offset": "0x0005edc8", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.96" + }, + { + "name": "RT_ICON", + "offset": "0x0005f670", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.62" + }, + { + "name": "RT_ICON", + "offset": "0x0005fd38", + "size": "0x00000568", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.71" + }, + { + "name": "RT_ICON", + "offset": "0x000602a0", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.68" + }, + { + "name": "RT_ICON", + "offset": "0x00062848", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.79" + }, + { + "name": "RT_ICON", + "offset": "0x000638f0", + "size": "0x00000988", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.12" + }, + { + "name": "RT_ICON", + "offset": "0x00064278", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.81" + }, + { + "name": "RT_ICON", + "offset": "0x00064758", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.45" + }, + { + "name": "RT_ICON", + "offset": "0x00065600", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.90" + }, + { + "name": "RT_ICON", + "offset": "0x00065ea8", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.88" + }, + { + "name": "RT_ICON", + "offset": "0x00066570", + "size": "0x00000568", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.96" + }, + { + "name": "RT_ICON", + "offset": "0x00066ad8", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.79" + }, + { + "name": "RT_ICON", + "offset": "0x00069080", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x0006a128", + "size": "0x00000988", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.01" + }, + { + "name": "RT_ICON", + "offset": "0x0006aab0", + "size": "0x00000468", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "6.02" + }, + { + "name": "RT_STRING", + "offset": "0x0006d7f8", + "size": "0x000002e2", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.27" + }, + { + "name": "RT_STRING", + "offset": "0x0006dae0", + "size": "0x00000312", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.19" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x0006bc50", + "size": "0x00000050", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.14" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x0006bca0", + "size": "0x00000018", + "filetype": null, + "language": "LANG_HUNGARIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.71" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0006d418", + "size": "0x00000022", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.42" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x0006d620", + "size": "0x00000022", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.33" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00057d80", + "size": "0x0000003e", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.81" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0004f470", + "size": "0x00000076", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.86" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000646e0", + "size": "0x00000076", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.95" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0006af18", + "size": "0x00000076", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.97" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000546f0", + "size": "0x0000004c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.74" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0005deb8", + "size": "0x00000068", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.91" + }, + { + "name": "RT_VERSION", + "offset": "0x0006d648", + "size": "0x000001b0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.43" + }, + { + "name": "None", + "offset": "0x0006bcb8", + "size": "0x0000000a", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "1.96" + } + ], + "versioninfo": [ + { + "name": "InternalName", + "value": "sajbmianozu.iya" + }, + { + "name": "Copyright", + "value": "Copyrighz (C) 2021, fudkagat" + }, + { + "name": "ProductVersion", + "value": "2.4.59.52" + }, + { + "name": "Translation", + "value": "0x0127 0x007a" + } + ], + "imphash": "ed8e0bba9f7a0f15d39f33eb8cdcdf65", + "timestamp": "2020-05-09 13:53:28", + "icon": "iVBORw0KGgoAAAANSUhEUgAAADAAAAAwCAYAAABXAvmHAAAWkElEQVR4nM2ZebRdVZ3n97zPdMc35L2Xl5d5noAQgoDIGGYswALRRpuhRaoUq1ylNXQYpapdVi0tERu0qoyooIAiyBygIFCEMCWQEDIPL/Ob771n3HP/lZRAGHRVr+7vX3ete+7+fT/79z13n70PBH+k7t++Yh6HzkYu9yUCmebKkaRqdaE1IgAlvEY1iwxSErScLXynqXYsgKhIg1iJoobruKASUAJacIh0iQNak7LZ7zwlfKzrCtcGtRF1hnVuCxcg1CYw2o8S1/nVWee+dcgHfK+x5btX9SZClLn2qCtb7UGYVUcOhjzCAFSIgMNaF6wEeouDbtGsz+36OLA/3PB4L/ZRpA1wmmlHLC9Li2GFa9EDRlxVpKpkQjhvxuUb/9CJPAywfNMLUxRAmKA2fNWM2Zs+7gDf2fj4gsjDOda+B4tY68hxJUUT8IpHCFZIOXTd5NO23Ll1dR8ChtWMNlU6ElaxblKl6NHTP7/jDzV9RIAP0nf7N8wNzcEqBYGEeYtQyHBGeBaKDCs4jlbSdeWikhF0UEi7q+kVWIGi5BcLFrGNe5NZHRS2WiWLK8orTNWMSlNGRd4aRB6qIQCQQQDzwgPWMy4mRkUJYyYQwubGc9JLgaDVcpqW4pJtVUwQ5KlO4TRtXYPJNCoK7yMBHtiweeqfzp25HQAAfr3mrqOdA45q52FZMFCp5BcsuOq137/+qTUPnDiSNMpe94R1JSaqJZvgIKs3Tfcwg0kNKJhprhkcYLs7wAgbjSoaWsWDACksCY0HAPW0oUFgHcwNET2glSAU2QgaKKXMF86+eu9HduDG/v89CVkRYB3lc3Jv6oYHt3c7qWYQStsMMLMtMSFSYEySoIca/TYkYIPT0Jt0/sIXyh3eMBQFA2w4bZocagwM45GTY8ajDmXCb6SO4PYB1Bb7sfIgp9gFAGLlpQVQPMWJRAhKIxQIEAyRgroPYbD92T2BLXNAFleSZZP/fOvHitBbex6Y/Pb2vmDTCyvO58qdI7CtMKg15JCbosOCYIRqAQWVRmgHkSb8VWzz3fPPOu3Zge6e0apocIOBa+GU0QDGJg39KMjLLdHUANSSgFFEW0ioyJkSzMux9LSF3CJlVLVDk3o86goDAmtAMYzD0aZtdJvAy7/effa2jwUAAAD/umP1DMO1d2D545cCGZwBcVo5eskZB9mwDlrtDhoXMMq1v/n558aAg0Bb5gnqHpn7mQkPWUpzHiXZpeOv3fVRdQ7pZ9uWL/QiS/McmB3UpEpTTW2KMMTsxsnXvXPPvrW9nx9/9OEYfSTA7+vvvnXDrQiQi5mGbv5xC7DR2WizSTGqluuhGRM9EWs989JbPrAs1cit9E8PHrT7x/Cxpwc5iUsmwM20ANxRhoJtTUYVUXacrXHhSR7RIh6zHp/eakuWzLpk65HqL9++ZhLwcnXl+BP3fSjA93atnExE5oHQOJCC2EaUFxmxpNlRLx5+4DyDyfkaKTOz70RJcNHumZiOBjTzImJD2aVffetZQgBU2plHa+fNfiKrqkL6I8y6ymjZOjhboep4S0ZHmKx5qOkawg55mrcvnf3V9Yc8/Hj/CzNczLjzPGqtTnxs4JV9Sza/1+thgNv7fzeNAoy1wuir084+4oLym41b5kFK2Os/vfsCTNAFnBjY0zffEL8oVQweHVAFjKHnZgQl9vK6tZAaE0OLfnXsmZ1vlae4QYRBiDPsUDwa615TO7Fz2ZuHxv6XHS/OsRiO5ZSEJYGcYwxdM/6oI3biiAB3r/vVmSZNc+Ta1UA+K/vr02euP9IPvrXpx72VvKdr7KHXzoPanS4I4nPmzrA5yQnKkZegRtERzq6L7IDs39QvjKUPLVw07plLPn3NfxwaY/me1XNd4SRB2OqcG1vN0DW9n/ijFrTDALfecstJzopT+750/gMo5u1NPjBYs8OYIgMw9jTWFufGsFxhbZRZkKuwSB7ecJShxYWw8OiE2QuhpkXMx0gQoyCfPqemnv/3J3wP0+Gw59g7wlP11lEqmckg9n2Hs5bSxFng1TBoSemqJNcjsuQH0JdMJ9JQRIXBCCOUesqQzGHFoPGMB/DfTrzs8OSSQx+00ac4h/5k611PsnEzrv7V165YtGXVzjtmZxYrA4Zc1asbrBrQY+3w9Q3HbbbeJjS0GO/gr7g5iriJe0e2sZ5xEz1MxlyVKa/Yg2XEGBVFXkv3vF4fZ6f4IUG0M4DCFd5IEjGOcAxhEhlnMu5hCpW2zbQEg1E7HjslYw86PxcYMkZDY1T8jRlnvPPeDhwGcMiFAJCACndeY+fPCgDAhhMmf+Vd98Lre+88anMwmO89+AuWQW78ve5SANBcjJye1TkJtEhqEajowYEhpHsM753Vqzev38qBEb27fua2d1zaMbyXU6Zw5lFXKemCSVOjRmcC8IhXS3FuN+mhYUda1kVNzMY4g1WFk9SOwTAC//j2b6YX1EQ3zLx07fsArPGP8T3VtBIYWBQX3XDDra4cLb4P0LK/Q65om9b7uYGHnlhB6KTWjLC3R5hVIydYqv8boSCpzToBNbIx5TkMBkkBgzZPI4FNO6+EW9XOVFJEq3MaVYIGBiXCLjA0LBxOJ0nLBrUrT4aVYb+RZ4MoAQt5p+9nxsVxRzAqO1sykZm1CmjNqzBI824Yto7YAab1hEJYePKZpzZefmEVIK74TJqv8uZe+PkHk62WNum9U2GZSPsU7M/ZwEVKo6XIgeEJ8+bG7elw+37YjJ2MHCQaSwz9jACvuycaweugT53EzX5vD1o0gXEE0jYPQlO4SsZgPFw4sS8KsCd1aq2BnqCpg6jGMG5M4eutRJqOKxeY5MwMQywUIvjF/u9NTBym50y6fhs6TELhgRBz3cGpPXfxyQA45jQgF2669/7zXYrJ9LZKaw6fWUBMP60dPRNyamfN7rMq43w/RkJGZVf2/MDXSV3nJWdiTTft2lVysIBOGbng8kgcLw4Wi2GDn99zwY4yekd02HVqvtzCTxDbeBdoVnuD3JusRzvms3Vj08a2A6gx8YHlaezjlkQWepgBLq2SxD9n0vXb3vUvtOym295GVpsTLj0dkYTKNE702hdWVgzwEgzSJ9D06BG4LT0fevhCaXBrSc8xLKtQ4aNk3GgSFx5kXEsuY2utAS1Rq0ek1djLBvsFsp68Z3JGXz143bi9VeBQIlk1pCRJtU8wZMiiCFS1jiWG6NqJZ3zsvci7IsQxeElTd0znMNJptUmwHkeXnry0WPHK0xQAstRuFbOhR3qw1WZh98mkNX4IRhlXYzTN/GpJkyGpEq/I2cG0s6i1q/awK9q8dlOhuW3Uez93n66+ObkCJhjW0nm5VGKp3u8kE8qJ0fRvJ12wEwAAvr/l8enf2//0jHLsXIwyRCDXwIkQcy6u6zvnfavwuwCUNgOEaDcqabWeVRKa7Rs5SDvaj196SvOFR5+BkMCZgYD5whNPUXBEwCLOggaCOXaYMubCAuoDxndUYc+OwwBmZizV3GGieEvIFQsPDJKRcUJTQVsBSxFY5GeNoikiFAbo6U03zdJBOzin79wjzv53dj819/YdK3qvn7J073u/OxyhG25a9g2G7GeswvSUMz5lk5i6eqS1dQRnXlZse3Mbnzp1GjIC4cw0C4QCHw0WpkChb7tGrdmbZcov2hLL8q5y98i6Nesi7Gsa2Ndx1aYvc5vf88VbVj//YXF4ac93piWFR8sydwliKg4nsNgbxkHqZe1ymENad57a546fecPhbhwG+O59m+ekW39+nRX4nAVnf0LUJUsKTGQQj5QNn0iFHhFw1EtaIK00OtDApLyoDSSyJdtiPx2J/BpKaZLmjld7k3j3iBvONnMMAj1HaTCsnw8h9bYaou6dLMvr3zGX10fJHvn3N//Va++F+MHOFVOkSYEL2oiDDT033QZ8plOKTOcA1I16TiunTvubt98HAAAAN91225eRddcjhOJjjz2xUgS4SbyEuAMB89AQHCiXTDgwrDANULOZFhxmbZIGea5hamDiOuozfOiG8PpXN1KDYOti3KC67ondmV/el90/VoWRa4JoOaXX7ANpXMBj2s34+Rw4AKBzB2MLWFAB0gJjxiiAnHsALZ589boP69r7Hqf/4YabbhWYXgiBSc46/qRSVpJZIgA3UincgCYJgU/UaDNISyUTGgALGcXQH5pcqpe2pJt1/6bdBmoPzeEp6C0XziaEWb+k8raS2rXrFT81wxi6Kb/qOee/r9rw5DtZffri/Uh1hl+9sueI+X953y96eYtGzhaZwdAiRhjWMYSIkaOmXbn5MMA9T957viiBMeA463/8jVMs9D9Lfai7K5PSJRPKZog5EldCHw2NQh05o1qcdmJvwNTDCosb6pk1r3pQc0dhFk+3sDLV07mIcpIkhazVOrhPERvsisToK/12DOz1LNa/HgJf+i1C+0HHZxcJgxW5bspJbx8J4r1a8/bvJiownC+Zd9XgYYAfbPyPmT22ByAu1Nrl95dd4C5wCp3rnIKeRbxgLJ87tdv1dXcCG1fRvubBaOeeYZQmuyVDMAAGNJzn8lPZUFSJSk4VCqIm06pDWZVg6nVmId1fl8mCmXbfm7tUQz1pIGdPH0Tj39Dp3N23fnvZm3ften0+g6kqcJT/We+i/kPe3tz9yy4gFE4IKbFQSEywW1T/ws53Rei2zd+friOm0ajDrgwlFpibn+2ZCR1d4nw33+auT2PQJJpUASkSiFEArVUW0dxCuTdyo8fMFB2j1QlQ6MG8A5EMxGFZ9/gKuoahBvla8qbzRXsTdLcF7+wYZsg9kTSUN8S8+m+/vOyhnwMAwOP9j83HgGqumroCshwK4wtL5ZL5V/SDI+iIW8pbrll2tO6APncoynMYkwBpC+Q85HkToVQa+tBB5Yy0oMl8sN0IGreRFV8ETp44teO0Zp+kZBinlGoF2pHHBmzot9GxQUsqYasCYzoKo2wa9JrrVDzUeM5ZjiQ0fQ9pfPx6fNUJO/TzHkMGo9xDAEqVRU7zhJSJVUXLeBx/89JJ2z8U4A/Vg6/defK+hzd0Oe/NswoRHLt4wiU5JnthkBVOGwaVh6HNNQVtRrcd5Cqt5UGMWVWXWRrIGXLThl+kY9yGnbr5+JW3rPqfh8b9wc93T8p5BjD0fL9QCFqmcxOHX79q3pr/EoCbt/xoKmKACyQdezzrmjb65pwR27ioXdta1yfPpx3bR2UzRoWrC1MyhIBYwiKknoOOM+Ng4nMBywUoN3tbr+5a72dwNYXAe4T3/vh+WPHptZ+ZsvajPPxhxypbfzKVyrw2h7U3DRZ8FgQtxUJ/00HYKQWtA6p0+Oijk5pgyzVlNtOOW7DE0tbu0DUQsFplHiBEB85QGWTYl0xWJAD7fechw4b7FrDktXXNUfYwNY48xSR88epvvbrijwK4edM/z2B+oHLC/HlSQQKVa/IIL2qxjDgjsohUFvdetuHQ9d9+9ofHTZzemYNmDXFIe+L7/mZRitsv6sSL4p5jUJT124L7MCoRk0hJfOEKAJBvmXZMAKckl0wFMMVdx7jmE+uDhrcSZhq8QejMZ9knv7ZD8VR21zwdS0i+sGDOG0cEuGnfD2ezDDsVspgiQ05VgY6cpsYR2lIgjRxrR57M9iIWQSmAM5hBZEeddf7qjWn50mnh/oKRsiU6H9g7xnc+c9/FnZKd57zT1JzF0BcNnYHMlRoUxnUAStLovNWijFVzXQ1IpBJCAo6G1fxFbvDptWhn/IhvrR9zix+IrvjR0xWjrYSYXDxz2oYjAnyQ/mXkpTlt8RiyCKmQJt6eBAoUVrMMqpJraeEssv7w1DZEEyQAtrDVYLVtrxSt8mktueMvr6oLsnRyx2kAjLeKjzgPjsMGNYDLQovDUSwavRgXg8DO9JXpb6MR7letUr1G9+uqa7yzXB+wtspR8suv3LL27z80Qjf2/2QaUS6ADAgDidNJDfplKwPBGdcDoSQwwl6bTrNWInUBJEkbnDCvgMb6UNBlfX/5vsOw799y3Kk4QVfUaWth38zrTVt1P5MtWOSGYJNrzUuaodRjelKh3AgMlO/tx1zVa9Ilqov4xYHpcuMbz4uUrCm1tHvsr297/cb31ji8HyjBqgxxyRbCEiwh+9rcpe9b1h/c+eA0GzDOFfSZLJUHaVeaWsi+POGkjd/adUefpjSkgggYCoOKhIjNx2T+6jtWpQUdv2HbL4Pj5l1NVLCROOowbXLYqpG8QoFLcswiSCSzzqMjLstqulwcwEqAfdHc8y6im55pYWMHj3/wne+eePGcr7/0gRG6ff+T84ACWilfVjCI0rAZg7hkLFZc54nkPqMRwFZbyFqc2r50xFc+9yG0uZ9WvbGgJfJWaGFkfYVgk7/4fKc78ZMbs3+94wLohv9HG5zS6Dvl4jZ/6B2hHVJWKYY55b62vq5rRfcQnHRpC5nVnsSNllE+n3MBHvztimhYP5mVL/n6Ny6b/acrPxDgv0KPbb5vgcSBqeN+Ofjrrmloxm4y1OPnwWOPnWLs4Fklcs7ByWd+osvtXVlkkjsCAMlaCLSPcwBRC9WgdlkHQomDyG8nfqd3unjjoadtTlY3wSX/6xuNtoPNb3afs/NQPfJhZj6u7t72el9HJYmSoUHSAMAI04KNIHIs7iSlVyeYTl/wAh54zsIdanexeql9VO+rnzdnojfYH3hOIRPkYyxiapgBWDLEgapVNIaY4pPl2t89V0vBk4nDbSt1eagAyqHfr/1HdeDbO3/bN8XHU0WRDVqFfGmgKLNhcNmU69YDAMAPtz+6MM1Lzag8FoKcFTF0zJLQdf10ZGJB71rccI1PH0X+ZKD2qaDbH4ytqSOrCoGxck7mmBEAQDLnVL3z3pUU4JVSY/Bkcfk/3w8t5NfPmv+uXdwHAqw7+G9TClGu9IOGMzzMTUbKo1BZH2AXgnH6QFIIHGoIoZdji0LtS+kyQH1h7bVzzzviCcJvlq05K0FPtrXIw2cXOlx0Rt9nt8pjh6eZbUULFwajKpSZZGW//VPZhhdXOCpfCDJdeyg49+zVyqumHsfg8nmXvXhEgF/s+NEC6gMvbfGsk1k46ggwupALQ+J8iclmO974RNgKacBQaIO09nIEfUAbY/uLTp8FAEuklEspK/mE5S2ToXqmvAxVDwI4QoyHuJFThpXzi1/3T6yi1Z9uYCuOWXSFiaOhNm+kqVSfqen49HT02ed1P3ke1Rx4pP3C2+/HPvQMc6ooXq99bu7Vq38f4PA9sImCxm3d1+7+uDFauf2nC4xJG0ZqWOWZMQVQXZGG2iiZW5GDAGsvM4ACkY33LTi555tb7tvSzwYe/AkJLRnIDbWUDn3hrTcf2Nq74C+6O6dXAiGauv/ZlVTgX8LA+Y996ea3/gHcvPBwzftX3XXSe3385/uBXf82FdACOgsZRFQJoQuPm7rCPIdKwFsmfOWIsQAAgLX9d09CvqWFS8GScV854luVpzbdOgt3hqLS9FhsMjI4sFiNPfftKyQQZzsL9swAJ9cGjB3fVC+PlOnQs1fd8tay945x38t3Hn3ZJ6571xPqx7qJb95797QQAh4XsUCAK4QUAgj7XGlVQJZhCKpU5Tr1uCZK5dDTVSM8gqBt3jjlzw7vpFZt/6fJOfGhSHIR1coBdrHcdtc9X7QELpXGaYL8wmryRjp1+Z00Un6aCdg5ZU0Psvvy7kodn3nUdas+jt//a/r3HbfP+n9q4P9H/R+vP2Jzi96cAQAAAABJRU5ErkJggg==", + "icon_hash": "f5e1f852091d66b2144106bf39e99162", + "icon_fuzzy": "c106f50cec8949f8cc55d13906722717", + "icon_dhash": "e0f0e8beb0e0c8e8", + "imported_dll_count": 1 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "}rs*P", + "$^nM3", + ":]uwkH\\", + "H/l@Z", + "InitializeCriticalSectionAndSpinCount", + "NO6zO", + "*r2<1", + " h(((( H", + "Tv~s+", + "IEEEEEEEEEEEEEEEEEEEEE", + "EraseTape", + ")gXRu", + "CQdl7", + ";lwkwOX", + "Thursday", + "ojodobagulay", + "gadidofel", + ",Mj?-;", + "qpe/g8X", + "%/CrL", + "kernel32.dll", + "Sunday", + "`46$*|", + " delete[]", + "&~Q\\:", + "e$MEM", + "__based(", + "!IM`E", + "/rEEEEEEEEEEEEEEEEEEEEEEEEEEEET(", + "dddd, MMMM dd, yyyy", + "!This program cannot be run in DOS mode.", + "December", + "X8tkA", + "!|eA0", + "j\"^SSSSS", + "UMRU3", + "+,,,,,,,,,,", + " Type Descriptor'", + "hdF=e", + "6########~!", + "Z?~!\"", + "mmmmmmmmmmm", + "=X74", + "GetConsoleOutputCP", + "a_D@w", + "BBBBBBBBBBBBBB88(X{", + "]z/Qc", + "][?|Y", + "In+.'", + "G,K~Y", + "FlsFree", + "TlsFree", + "8o6Yed", + "m, $k", + "y=Yt1j", + "YU>!y;", + "\\QIP\"B.", + "2QoXI", + "t:`)LjX", + "*mnO^h", + "9_oDm", + "GlobalAlloc", + "K<@6cQUz", + ",]8:s", + "OR#0=", + "qRti'", + "i-Fho", + "'`21R", + "6W\\]~", + "WWWWW", + "CU-xW", + "=9++++", + "GetCommandLineW", + "sajbmianozu.iya", + "EEEEEEEEEEEEEEEEEEEEEEEEE5", + "wG|LL=LD", + "Puwimeneyimi", + "beyayepimerucamirijajo wazonepilukohayuricetarizefaw zutujowizeba finomacuramuvuwojof gisakeli", + "62bP9", + "[b*Jc", + "..........", + "HeapCreate", + "( 8PX", + "0000000", + "fffff", + "xpxxxx", + "k0.1nb", + ".rsrc", + "b'byUS", + "2 DatMw", + "#....4", + "iiiiiiiii", + "S?e\\U", + "InterlockedIncrement", + "}\"7pGQQ", + "f^)QW", + "0.txt", + "mTpD.'", + ".m(?+", + "MX......[", + "wEEEEEEEEEEEEEEEEEEEEEE", + "GW_ja", + "J.,eD", + "2x1S>", + "Y&Kj_", + "vWn :", + "########!", + "V!y0Q", + "l3R.,m", + "`eh vector copy constructor iterator'", + "H?S&G", + "2;YOd", + "kq:E~<", + "}&NT!;}", + "?E$E6y", + ":.N9H", + "Bb>o8", + ".......5", + "WWWWQ", + "L:.:;", + "2g4Z?", + "RSDSX", + "uiGtp", + "April", + "@--oL", + "iiiiiiii", + "(&e5E", + "2.=~*", + "s}uUR", + "$gFvd", + "b52]5", + "PEPCID", + "*******************************", + "P]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]P", + "\\yW(W[;{", + "G3Ggk", + "GetStringTypeW", + "0%Ui8c", + "kZffH", + "//////", + "-0D;D", + "sM>zY", + "Wp", + " H", + "\\Lc>4)", + "@Knox", + "/d*zh{", + "9gzhh", + "r2R_J", + "1o2ux", + "Sleep", + "~~~~~", + "EEEEEEEEEEEEEEEEEEEEEEEEEE", + "$-xWW", + "JC';1", + "bzk2L", + "k_KET", + ",poA2", + "%mmmmmmmmmmm", + "hv2E@|f", + "****************************", + "OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO", + "Znoq3", + "iiiiiiiiiiii", + "|^YBJ", + ")pnlB", + "GeZ`x\"", + "EEEEEEEEEEEEEEEEEEEEEEEEEEEEE", + "WWWWV", + "fiUQa", + "<`&>b", + "GetModuleFileNameA", + "*****************************************'", + "G;8 K8*", + " fXNA", + "January", + "BBBBBBBBBBBBBBBBBBBBBE", + ":`n~fG8", + "SSSSW", + "M(1Aq", + "USER32.DLL", + ";IGc[", + "yGtX9", + "GetConsoleCP", + "Yv?~4", + "$sk'EYZ/UIRGv", + " Base Class Descriptor at (", + "s>{_d", + ")9S]2V", + "t&%$A", + "-64OS", + "d55`P\"D@", + "operator", + "~_m~~ft", + ".................................................q", + "`vftable'", + "HeapFree", + "{EEEEEEEEEEEEEEEEEEEEEEEE", + "MM/dd/yy", + "_`Gdq", + "-!'0,A-GRL", + "8VVVVV", + "`typeof'", + "{6g/3", + "7\"8.W", + "t3u0|", + "~n,Wu", + "IsDebuggerPresent", + "w1E=`", + "||1+!w", + "s-jG", + "G3ei9XQ", + "#########", + "C.......I", + "Y@%92Z", + ">=upF", + "#&;p7", + "R6018", + "/VU~z7C", + "0000000k", + ",MU}Fw", + "5MOa@", + "PP=]sI", + "i_Xka", + "P]]]]]]", + "aEEEGGGGkk", + "dbjU=<", + "`4mL6", + "c1}A?E", + "ktw%/", + "0000000000B", + "zEBIi", + "$~@x&", + "dRlR{", + "GetStartupInfoW", + "t%CKZ", + "g!_Tb;S", + "qBf2cg", + "Ed2W|", + "Q\\p7M~#", + "`local static thread guard'", + "(pB:H", + ",\\=$^o#W", + ")i_ m", + "`vcall'", + ";J)HC", + "1ae(x", + "*****************************************CBi", + "Te1Ao", + "t\"drx", + "Et7OMWC", + ";BBBBBBBBBBBBBBBBB", + "@SetFirstVice@8", + "EBBBBBBBBBBBBBBBBBBBBBE", + "*********************************", + "xl0,P>52", + "dOo!IQ", + "d65F7", + "GrWT<{", + "&`F.(R", + "5E]`mk", + "V|YbZ7.5", + "09H]AE", + "P]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]P", + "f B$UYw", + "AbvF0", + "!\\mmmmmmmmmmm", + "}Of/f?F3k", + "^O~Ub", + "0&+AM*", + "E2O!o", + "InitializeCriticalSection", + ",,,,,,,E", + "4EEEEEEEEEEEEEEEEEE", + "zzzzzz", + "2.4.59.52", + "AAAAAAAA", + "72g|\\:a", + "r0f;H", + "`vbase destructor'", + "Cd~Q ", + "EEEEEEEEEEEEEEEEEEEEEEEEEEEE", + "Zoh xuyajogatosivukuyiv", + "xW_~@J^", + "AAAAAAA", + "j7q5?", + "^EEEEEEEEEEEEEEEEEEE", + "~%Ov ~i", + "robuxojixo.exe", + "0#Utl", + "_3uwM", + "8BBBBBBBBB[", + "..PWK", + "Gl\"(,tm", + "!Tm6py", + "1#IND", + "bvmmm", + "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB", + "**********", + "`placement delete[] closure'", + "`local static guard'", + "GetCurrentProcessId", + "1dTlh ", + "*F%u*!}:D_s", + "******************************", + "- not enough space for arguments", + "EEEEEEEEEEEEEEEEEEEE", + "0*8BBBBBBBBBBBBBBBBBBBBBEN", + "$ ", + "@[w/J", + "}~~||}}", + ":c\"v?", + "__cdecl", + "?INRJ", + "iiiii", + "mmmmmmmmmmmH(", + "****************************Cx", + "j!+ RIwK", + "********************************************`b", + "||Njz", + "Monday", + "79Z,u", + ".X9]at", + "GetStringTypeA", + "p]LLBb", + "%8BBBBBBBBBBBBBBBBBBB", + "4,,,,,,,,,,,,QE", + "fu\"mZ", + "6:1ir", + "_s\\b;", + "Zb2Y}C", + "R6019", + "ZmmmmmmmmmmmN", + ">(I@Q", + "c^b\\cg", + "Y@D+_e", + "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB", + "FB", + "wLLLLz", + "******************************************`", + "5|y}a", + "TerminateProcess", + "xrMWx", + "3\".{.M", + "Me G-w;", + "T/DGK~", + "************************************", + "'>@MO", + "?8-kD", + "P)Fh/D", + "CreateActCtxA", + "b~N[u", + "y,ZFB", + "$(9Ip", + "mH9\\8", + "i6Y.*", + "E`|?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "kI,[h", + "DY$Xx", + "BBBBBBB", + "Het5|", + "KERNEL32", + "GOl2cB", + "^U8!/", + "_,,,,,,,,Q", + "lstrcpyW", + "`C+Hy", + "gdwL9mo", + ",,,,,,,,,,,C", + ",No~eH", + "n_Ot6y", + "* H\"oV", + "KKKKrryv", + "P@MIlHw", + "dnw-\\", + "`string'", + "cLk'K", + "%s %c", + "^yB&j&", + "(=Zlf?", + "1OF~z80", + ".9/g]K/", + "z8)8p", + "- unexpected multithread lock error", + "- unable to open console device", + "EnterCriticalSection", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "FZ2{^", + "!L\"MH", + "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBB", + "`(Z`*", + "\"|~f4", + "'jO\"/", + "?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "HSM{4", + "UnhandledExceptionFilter", + "GTcW:", + "L,1&.?", + "", + "1#SNAN", + "InternalName", + "VXzzzzz", + "FlsAlloc", + "dVwGX", + "URPQQh", + "[~UUz", + "October", + "%ro|\\L~", + "3YlxN.^B", + "`vector constructor iterator'", + "eByU#", + "m/VUl", + "- Attempt to initialize the CRT more than once.", + "mqKo{:", + ";BBBBBBBBBBBBBBBBBB", + ",>~@s", + "****************************** U", + "s?FBO*", + "mmmmmmmmmmm@", + "An application has made an attempt to load the C runtime library incorrectly.", + "ujG!Lf", + "(fUp0Z", + "c@b****************************************", + ":ecl*X", + "SetEndOfFile", + "b0f}D", + "u]yY`5", + "tGHt.Ht&", + "A(c;5", + "^SSSSS", + "j?Bl>%#", + "8)^-=V", + "`h````", + "YozwwG", + "c`|{Cm6;e", + "UNICODE", + "- Attempt to use MSIL code from this assembly during native code initialization", + "Tk-><", + ",\\6K>", + "OLLos", + "^tY N4A;", + "GetStartupInfoA", + "`managed vector destructor iterator'", + "*4'\\C", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "YtBYb", + "j#T}j", + "_wgsnaI<", + "`RTTI", + "=Ii@m", + "ZbwLA", + ".....3", + "5(?~#", + "HHtXHHt", + "[9[>,", + "February", + "*****************************T", + "97W~_\\", + "fi(13", + "-fL4f;", + "5v|CD", + "InterlockedDecrement", + "VS_VERSION_INFO", + "UTF-16LE", + "S^K0E", + "Nhl?3", + "'Oe1e", + "R4rVR", + "Q70,+", + "StringFileInform", + "jb)mU", + "zlM39", + "cSl_*", + "`placement delete closure'", + "9t0Y?", + "'rPsNY7", + "E%L{ DJ", + "{p'rc", + "00000", + "voeIp", + "`local vftable constructor closure'", + "Copyrighz (C) 2021, fudkagat", + "Cdo~~HG", + "z4}N4", + "mmmmmmmmmmmN/j", + "PPPPP", + "Ub$a%", + "TlsGetValue", + "(!C`Y", + "6\"]", + "EndUpdateResourceW", + "dddddS", + "I`lks", + "ffffffff", + "Rg}^Ih", + ",LQ2z", + "__thiscall", + "4I6UU5", + "('(!X", + "2.*)z", + "6e~_9", + "HH:mm:ss", + "EJ= x", + "~ ((s", + "VVVVVV^^^", + "dddddd", + "YQPVh", + "DY.i0P", + "Microsoft Visual C++ Runtime Library", + "YYvGE", + "OC+r\"", + "KB!u&j", + ":1VwI", + "XCw07", + " new[]", + "S0GUy", + "Y~a\";", + "r_MJ%", + "Program: ", + "GetLastActivePopup", + "MessageBoxA", + "[&F~=", + "W7|_2", + "AAAAAA", + "BBBBbbb", + "X#yn;*", + "mmmmmmmmmmmo", + "GetLastError", + "x+w!m", + "pO`t4/?K,", + "ht}88", + "d3,1&", + "toT, 5#", + "YYYYY", + "Md2[:0", + "000000", + "R6030", + "EEEEEE ", + "fyi5N", + "f(C\\jZ", + "P=\"ym8", + "h[4ui", + "[9;Qa\"", + "", + " YOCUSIDIHEBOSIZORIYEPASUGIHAXEDO", + "}+5oY", + "September", + "`vector copy constructor iterator'", + "M;]J&/", + "Runtime Error!", + "*gfElI", + "9gLAj", + "GetOEMCP", + "*****************************", + "2V\"j^Z\"", + ":'nT,", + "b[3;\\", + "mmmmmmmmmmm ", + "LfmQs", + "/ P6pL", + "d-]?W", + "0000000@P", + "tt}%o 7", + "]]]]]]Kj", + "TB o7", + "V&e(CMhKpi", + "HRLNC", + "jK]]]]]]", + "DebugSetProcessKillOnExit", + "*EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB", + "700PP", + " 4bz#.", + "KH9we", + "BE6J5", + "4P`O}", + "GetStdHandle", + "ProductVersion", + "DDDDD", + ":emoZ", + "%EEEEEEEEEEEEEEEEEEEEE", + "u: tF81", + "f/@`<", + "........", + " ;R#q", + "5o>}b\"", + "March", + "TCX~c", + "Ze35jO", + "9<^|)", + "n;X\\Hp[R", + "X&p#C", + ",BL_L-^", + "trtvt", + "9EEEEEEEEEEEEEEEEEE", + ">cU$a", + "Xhr7^qGp", + ")JxPI_8", + "- not enough space for thread data", + "zzzzz1", + "iiiiiiiiiiiii", + "uK-rd", + "ReleaseMutex", + "8BBBBBBBBBBBBBBBBBBBBBB0", + "V@$&k", + "[7[777[F", + "Wc9E'", + "TlsSetValue", + "ffffffffffffffffffff", + " Base Class Array'", + "f;_XT", + "CreateFileA", + " delete", + "1#INF", + "EEEEEEEEEEEEEEEEEEE", + "(null)", + "0P2|vN[", + "TLOSS error", + "es\"#2", + "ge9rV", + ";BBBBBBBBBBBBB", + "(lP53.", + "WKdpc", + "~ZaIU", + "Bp@x0", + "Y:'tc", + "ES[:*", + "Aw/heO", + "wiPiCc!", + ",,,,,,,,,,,", + "8BBBBgv", + "2uD5V", + ",,,,,,,Q&Kr", + "nDJXJ", + ",,,,,,,,,c", + "PW]]]]]]", + "YRA:9", + "GetSystemTimeAsFileTime", + "5<%,m", + "+,LTG?", + "&pp&p~E", + "mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm", + "P21U ", + "[#Wys", + "BBBBBBBBBgvp^", + "\"k{DL", + "4#34!", + "S|/][", + "t*****************************************`B", + "mscoree.dll", + "Zahutoleh. Jixefazi. Kuju pizen rufenoza deraseb zogecoyedetuc. Necole juhuvitidiya. Kavihulivahug bahanuva xagoleni. Xozagemi yezoy wuso canihobamimuraf gupo. Tutapafonalejuc. Wuyiwil xejuwunafuyebic xotohaxamuvavuf leliwutotu liye. Hayireyimufor nuluwasosawoneg pizavixipuxosav. Gitajufapum. Gep jidajifakutunup caxatumu sucuye. Tumasutitozar napob lalohagecopop bubeg. Mosirah xogu wufagigafito. Wixil yolonetebuyi godez yorogapocayem bag. Vin jemuwa vapilo vezoci wuzapoju. Vipuwofobux notalunocad popod yasiretepiyef. Fedeceyurix hesej. Nateb comu yudoh. Vofelek. Gicurasitu nawegudoxulav wibomezisute xurocudo padotiwisaf. Buyujovotufike. Wigajaworugu gen vocigey teto. Wuzinode jib dapedab geyix. Muhuwem juvazesavadito vajutoteno herocecoco wuya. Rihezewebusif kosof zivedoc kez hedavuwekokowe. Dilepinokovate kaminucujag nopafubekil doluy. Feg. Tubaf hilohobofinanet xadol ropogirekivohaz. Vicaniyere nukawi nina. Yejenaxodobicex cimowativuda suvimog xiyalawi dajujeximotopak. Vubovosise tapet tegahafavajikud tixu lavufaxe. Tevanoneruno kobexazenehes lad cakifelulihe xerulad. Mugucidugitukog zokofewezel sahocaseg momepiye lugi. Bevica zosedibomixag xovupofawoso. Mixecodawake. Kacekiso. Ludufurugez xuzubolo hasimurete. Socice. Juhatob butezucos. Cunifimefi yaxeyahifuga. Yic fehumanofi hofexepikilim. Kazenezu. Mesene gakegiho kavebig hifukojicepema poxogibe. Powotefa jagezinuxux kobujot kihat. Jobaholaneciheh goyeruwomaduy nobehupav. Rodexoxoju jefurucipa gunebime guma firel. Makiped cazexacufocufe cohenij gubeyeriju. Zepogilo fibumetuhimiva xibepazajobuj nore. Botur. Xojuwomu lufuvoneh. Geni cireperebaxo. Wemonimine nuluzi. Malagubaseboz vosibimuna", + "XBBBBBBBX", + "j5@C\\", + "1kDN~C", + "MXe(c_", + "7_*0H", + "WriteConsoleA", + "t@y-*lJ_", + "SD~gR", + "August", + "R6032", + "C:\\wufejocofisodi_rev\\ret\\doxaponolugo\\hugeh.pdb", + "5;*1`", + "1b6?!", + "/-P?pR", + "]]]]]]", + "/4If90t", + "PP]]]]", + "hL>,f", + "0nuf-y", + "**************************************", + "+$ ov", + "FreeEnvironmentStringsW", + "rEEEEEEE@", + "R6031", + "QQSVWh", + "3qC|y", + "`h`hhh", + "dddd=", + "]ii@]$", + ", ", + "bgLlCU", + "R6017", + "GetProcAddress", + "z)8=JE", + "H2(e=K", + "fwK,^O", + "j&;x1", + ",/KPip", + "SVWUj", + "eL&qx7", + "5d7)>", + "N-|3j|", + "700WP", + "-P7qR4", + "mmmmmmmmmmmV/*", + "Yq(.?", + "cEEEEEEEE", + "n|Mv_BBBBBBBBBBBBBBBBB", + "(?;G.t", + "=NH)e", + "\"^@b5", + "SI=y%", + "31]P~", + "#r#[9", + "r 2z)", + ".^yZ)", + "M%P[i", + "_VVVVV", + "I ),?W", + "S.w;c", + "9b5b w", + "CONOUT$", + "[X8{.", + "WzYf68!", + "J########!", + "\\od]4", + "`vector vbase copy constructor iterator'", + "~,WPV", + "Vujadagixo potinujeyiwulep motesalorutug purozamanol. Bil corel. Piyoboyobe xamu lujosorobo. Heditijurozexum. Fobiwepijo nopedico fameruc dirawin. Jogaxijivon kivageho liziya fanusadof. Pufisujawap borale leledoson jidosib hehizikaz. Pocefifu febulovizavoy gedo poludepajiwuyik cuf. Ceri yara jajubogo zodanuroy. Boyavamixikutas buwota wuhezupowugu gukogokodabebar miboxepuhugupej. Dusijadixumito hisufajazolixut wugexa. Cupuhusi paxavuwufey wobibizoropaf xonaz kilu. Rajacu vuxirucigupi. Zapohati fifuyowutal. Lucuyucuz cetidicoriye meresisewak. Dopebajej bihifa zamutajuhi. Vopabagihoyey nizuyu. Sagetanuco dulihixiwab wutoforelicona netofulisosaliy dujoyaxumaxet. Pabikuripawi rugiwuyovubacux lenabelabej cubulij. Ziyurodegapafe zogayaze coco. Hegebuvigebaw. Puka ginexo. Yijonasopa. Wul cizokomugetotes babad zamonurecocor. Bax jaxokebupudewut. Piwadisoriw fuyozucuzakahuk viho. Xikolaguhigaki bem. Sumure jicusasaxiz naz sajixeyi. Fuyejemaruvi. Gove. Bucinero dexanocate tuvijar. Taficaci. Fiyurafe. Vuduyabizuzus cutel pufumudelubazon zozehakepu lecekuduyakih. Gonugomet sujutod vodipeparen. Godu. Jamihera wusucipecotew. Danejoyutar dihatofopuz zuzutixu cowapa vetimatuyu. Zabipixujucu yuleticewo nanenafax natavowuno yaxuwebukac. Wiyon sowiv jopemihu. Juye sapaxedakuku haxek. Zelosuhowo rele rifubameticuve hanerax yeyi. Xuvibanerusac fade. Xupipo finatayekori vinideme tawutehe lonupetiliyake. Hosijatob. Daf xeyumuzogosuher gumovebis. Niti bibagov. Genosir. Wugo. Zamedagorami. Jeyucocivan bigegosi suciliduxikek. Tusey cuf. Xahixazumuze nitora recoregazoxo cagadoroguz. Luhigafu", + "%,cV2", + "EBBBBBBBBBB", + "GetCPInfo", + "#0'+N{", + "tH/QMM", + ";[2W?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "****************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************", + "zAQ-fg", + "%@[r1o.", + "`virtual displacement map'", + "}4P<99", + "[L\\24", + "z^.sk", + "A^V2U", + "z?aUY", + "9?,6nnw", + "GetUserObjectInformationA", + "`.rdata", + "BBBBBBBBBBBBBB", + "- not enough space for locale information", + "`vector vbase constructor iterator'", + "<9++=", + "__pascal", + "w,O#U", + "`eh vector destructor iterator'", + "- pure virtual function call", + "R6034", + ":RJrWv", + "GetConsoleMode", + "kPKDq", + "KSc-1/", + "(!;}4", + "73jr.", + "4vDLe", + "SunMonTueWedThuFriSat", + "/}im[", + "('8PW", + "~_cDV", + "QWgdd", + "FV|%s/", + "Prba." + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "RedLine", + "details": [ + { + "Yara": "ac48892e9b17ed308995d548fb31304ef83920571af6230a69d12ba0923e7a06" + }, + { + "Yara": "b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d" + }, + { + "Yara": "369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4" + }, + { + "Yara": "7d80bb48dbc775cdfff203da1d4450ec57c22375d4ba2f917b5425cdbdd41831" + } + ] + } + ], + "detections2pid": { + "1736": [ + "RedLine" + ] + }, + "CAPE": { + "payloads": [ + { + "name": "5ee3e956a817878726fe59118addeba65b889e60a53cfd21f02e030fc25c0dba", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/5ee3e956a817878726fe59118addeba65b889e60a53cfd21f02e030fc25c0dba", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x03BC0000;?", + "size": 218, + "crc32": "59E44FC4", + "md5": "38831de83c5e83290e3b5f38cb78e3e9", + "sha1": "24b78bf511a30d457d5d47edc407bffcd323e765", + "sha256": "5ee3e956a817878726fe59118addeba65b889e60a53cfd21f02e030fc25c0dba", + "sha512": "7a77ec0180cf1948734eac60f3cdb7d24febf646ed57689528ffbd5fa1a389fee00d8d121d88a2fda9660c29e408e56ca3d6f2630b7298e50da96087dd23a764", + "rh_hash": null, + "ssdeep": "3:wlFXlx8OYddwdlDtlfWaJRsz6wbL9k6eg4fxMZ3+zJm1NwEtkhNPfV69lHIfU/Fm:wN+BHwhTJKn9yg4CMQtoMEU/c", + "type": "Matlab v4 mat-file (little endian) , numeric, rows 62652416, columns 65536, imaginary", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T153D0A7534A892CF5D40D013301498A21B27360264512D599248B6575BC4E141A27A20D", + "sha3_384": "9cbdea8fcf09de9e80711db0bad71086ea346ffa80e54e4d17ec171d52b2d85e6e98e9eaaa7edfd8f23cfb9bcf9f0dba", + "data": null, + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736, + "virtual_address": "0x03BC0000" + }, + { + "name": "c20c6ad82eccd8b364aec3a436357ac20c8b9724be20db09fbfbd13c1d5b28e5", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/c20c6ad82eccd8b364aec3a436357ac20c8b9724be20db09fbfbd13c1d5b28e5", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x005A0000;?", + "size": 364543, + "crc32": "E5507C79", + "md5": "4b749648fc068c73e773901b5e59048d", + "sha1": "457a41b982cf71c56fd95c22a87b335894b94b10", + "sha256": "c20c6ad82eccd8b364aec3a436357ac20c8b9724be20db09fbfbd13c1d5b28e5", + "sha512": "6d94577e20bb028587692f83df40190c182aa6b4b48f00bea7846bab09c176c2d910346f37cd7f78f220e4f7144bc58acab68776c7a6c2b9a6d8eb4ae28b06ed", + "rh_hash": null, + "ssdeep": "6144:lCEu3WezoM9j/+1C4rTfAWRjDySYmSFPytOk0FyoX:owezoM01FXI0jD8mSFPycks5X", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T15874BF21B794D115E2738E73CDEBD6568AB6BC22ED11920F31D4A3AE1D723E0AD61331", + "sha3_384": "94a1df1ad3b21924a60ebac6262d08ef6fc365d6711a63de23df666db62ac9453723aec443b74447fa68dd479e17b0d2", + "data": null, + "strings": [ + "USERPROFILE=C:\\Users\\pacop", + "j hpb", + "gG.|8yZ", + "ropstackpivotdetection", + "=.12@", + "MFC42.dll", + "ProgramFiles=C:\\", + "C:\\Windows\\System32\\sechost.dll", + ":7z<%", + "disablewin32ksystemcalls", + "~](!$", + "^6o^7", + "olhelp32Snapsho@", + "]\\]4]", + "da-DK", + "#2$!-|&n", + "M5Q\"H", + "eam fB", + ")Nd)VhYa", + "\\??\\C:\\YQUpIYx\\CAPE\\1736_58704440102032025", + "FWCWSP64.dll", + "kernel32.dll", + "imOI/O", + "S-1-15-3-3215430884-1339816292-89257616-1145831019", + "tr9_ tm9_$th", + "@vau8e", + "@rh@AER", + "OAX!J~", + ",},AD)", + "hpm^%", + "Et!b5", + "%?V+q", + "MFCSUBS.dll", + "A0C`!QZ", + "1wsHp", + "ez4bo", + "d]T]8]$]", + ":@!_)", + "k#BxC}", + "!B-H+", + " during nA*ve", + "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x005A0000;?", + "C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL", + "he-IL", + "#l`!!VF", + "]|]x]t]p\\", + "C?\\i^", + "\\`l&T?", + "!This program cannot be run in DOS mode.", + "=QH!t", + "Ms0Nz", + "9=pQT", + "`\"~W!q", + "%X! .", + "\"}r$b", + "qAM$)", + "{F2 0F 11 45 ?? FF 15 [4] 6A 00 68 10 27 00 00 52 50 E8 [4] 8B C8 E8 [4] F2 0F 59 45}", + "MessageBoxError", + "ko-KR", + "C:\\tmpocdzpyju\\data\\yara\\NSIS.yar", + "uA5.@-x", + "LLH@;", + "(]8]H]X]l]|]", + "spcMsCountersignature", + "\"AsX;", + "_O?I>/'L,:", + "v0!oG", + "^.9r;(G", + "DOMAIN(", + "C:\\tmpocdzpyju\\data\\yara\\HeavensSyscall.yar", + "prefersystem32", + "`P!>.XGL\\(", + "sr-Latn-CS", + "APPDATA=C:\\Us", + "a|a\\aLa,a", + "U]f\\.", + "\"k}|'", + "PROCESSOR_ARCHITECTURE=x86", + "N)oB>", + "ru-RU", + "6abr9", + "MBH-A", + "nl-NL", + "]{]{]", + "fr-FR", + "s%G@|", + "N@@HR", + "? X>]N", + "b@A!5", + "]|]\\]<]", + "FGD%b", + "nle|)O", + "ALaobR> <", + "]X]8]x]", + "BOu\"Q", + "Ah!\\$Z%", + "|S4>(", + "=I~C#", + "C:\\Windows\\System32\\CRYPT32.dll", + "C:\\tmpocdzpyju\\data\\yara\\EmotetPacker.yar", + "cl l`", + "\"6ut|", + "&.+a>", + "V ^^0", + "uk-UA", + "tV$$<", + "{6A 00 48 39 C4 75 F9 48 83 EC [1-16] E9}", + "de-AT", + "~j?Y=", + "ZC:\\Windows\\Temp\\AslLog_DetectorsTrace_46baba8d7674b4d4ee8b.exe_1736.txt", + "pt-BR", + "e>x{\"", + "^i.^j\"^kW^l", + "!PA,@", + "\\l#mW", + "@@\\!?", + "Ph4\"B", + "~X!Cy", + "ApphelpDebug", + "VINl/l", + "\"x}P`1", + "5P] e", + "win32u.dll", + "D4!/u", + "}\"@\\X", + "C:\\Windows\\Temp\\AslLog_ShimDebugLog_46baba8d7674b4d4ee8b.exe_1736.txt", + "BDjgW@", + ";MK,;f)DFD", + "\"tA=`", + "{48 8B 17 48 85 D2 0F 85 [2] 00 00 8B 47 08 85 C0 0F 85 [2] 00 00}", + "g6T]og", + "^94<6", + "W{=u!", + "Qp!*K", + "#eZnc", + "|\"zY_\"", + "$S[K6Wmv", + "wGiX2", + "EE@A}", + "C:\\Windows\\System32\\IMM32.DLL", + "ed#uHrX", + "A3^C$^Dt@]F@\"@", + "V", + "C:\\Windows\\SYSTEM32\\ntdll.dll", + "onlyallowmicrosoftsignedbinaries", + "5HL$VZ", + "jLup\"Yu", + "@]%`+", + "@5,TlAM", + "CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", + "bMIwAd", + "vj6Xh", + "c``,b", + "\"T.ZK", + "^/4^0", + "F$z-Q!5", + "00Lj)", + "vFi!;", + "shimengstate", + "TMS8b", + "2@d\"5}", + "!*4Ev", + "\"kpB$", + "->*!b", + " author = \"kevoreilly\"", + "h`!2*h", + "du}@1", + "e7J !ph", + "F 01 00 00 00 FF D6 F2 0F 10 0D [4] 47 66 0F 6E C7 F3 0F E6 C0 66 0F 2F C8 73}", + "XGa>:", + ":or@d", + "h,qhP", + ")[}8B%H#\"h!", + "5dP!u", + "\"H=Z1", + "argu`", + "tC!Ef?W'", + "W)nlI", + "S#pUs", + "spcNestedSignature", + "+@-t@", + "LOCALAPPDATA=C:\\Users\\pacop\\AppData\\Local", + "*`Eh`P", + "!(4!GL", + "Wp`L!", + "6 66 0F 1F 84 00 00 00 00 00 0F B6 41 01 48 FF C9 28 41 01 49 FF C9}", + "_A%\"<.", + "8\\'w8\\'w", + "\"/$\"/", + "advancedprotections", + "H=^J$", + "Fh\"drB", + " \\'w \\'w\\", + "^l4Ti^pk+", + "ropcallerdetection", + "U}h\"h\"u", + "-}.}/}0`a1h", + "x,p?.'", + "{48 31 C0 4C 8B 19 8B 41 10 48 8B 49 08 49 89 CA 41 FF E3}", + "['w4 ", + "-=`GH/U", + "HK>A\\", + "_efa\"", + "`ASj _T", + "xtn!H", + "@B~C$", + "cS?'@lp,\"Q?4-##A", + "YC4[5", + "E4@[@", + "{48 8B C4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 EC 30 4C 8B 05 [4] 33 D2 C7 40 [5] 88 50 ?? 49 63 40 3C 42 8B 8C 00 88 00 00 00 85 C9 0F 84}", + "BufferF", + "O>@\"#|", + "evM.S", + "\"w|A4\">0", + "mmSR={", + "ft-Cn", + "uM] @", + "H`#Pj", + "$!Yto", + "`,A)%", + "$@ @P!,W", + " #\\XuhM", + "\"9?cS> ", + "TLOSS", + " ", + "H0$f^", + "-64OS", + "nl-BE", + "ps}#Q", + "F E6 C0 66 0F 2F C8 73}", + ";Evs", + "zh-HK", + "msvcp_win.dll", + "\\@A:!", + "l\"w,\"~", + " 25 Model 97 Stepping 2,", + "C:\\Windows\\System32\\win32u.dll", + " (ErM", + "av ;jv", + "R1h58", + "@\"dJt", + "onlyallowcontrolflowguardenabledbinaries", + "C:\\Windows\\SYSTEM32\\SspiCli.dll", + "\"Q`EV", + "=|!e}", + "8@%^,", + "C:\\YQUpIYx\\CAPE\\1736_58704440102032025", + "b\\A]0", + "oRE5#(", + ">dySXBH%!xKh", + " $sleep1 = {FF FF 83 7D ", + "V8WUR", + "to`vngg", + "{49 89 C3 B0 [4] E8 [3] 00}", + "3/*/R<.J^+'", + "#Ppwh%", + "oNA/?", + "An appli", + "N@=I@", + "5rt3!U", + "admin", + "AOZ88", + "!}uXff", + "zh-TW", + "jv.CA", + "nd!ju", + "QTIM32.DLL", + "C:\\Windows\\System32\\USER32.dll", + "ExitProcess", + "r,!7H(/", + "0!z,%O)", + "`\\'w`\\'w", + "t`^dv", + "W%bHR0", + "C:\\tmpocdzpyju\\data\\yara\\VBCrypter.yar", + "$*L!>", + "$,j%~", + "NT Authority\\NetworkService", + ";d p$$TD(", + "!C:Ii", + " $antivm1 = {55 8B EC 3A E4 0F [2] 00 00 00 6A 04 58 3A E4 0F [2] 00 00 00 C7 44 01 [5] 81 44 01 [5] 66 3B FF 74 ?? 6A 04 58 66 3B ED 0F [2] 00 00 00 C7 44 01 [5] 81 6C 01 [5] EB}", + "SI>0 8", + "Apphelp", + "_bD. ", + "~&)qJ", + "RPCRT4.dll", + "o@>de", + "Nn}a8", + "X!!&J", + "C:\\Windows\\Temp\\AslLog_ApphelpDebug_46baba8d7674b4d4ee8b.exe_1736.txt", + "\\\\Device\\HarddiskVolume2\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "zJpOq", + "_O; 8", + "&&]~tD", + "LOGONSERVER=\\\\DESKTOP-JQK72EN", + "A0_^[", + "g-s]2Th[", + "ddre^ssM", + "7<<.,00", + " X)", + "__rd{ict`]p", + "!I0z:v_(D", + "<>= P", + "\"(|o,. ", + "TTl@;", + "YVy'iy", + "y\\ru2J", + "C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;", + "o5-\" X", + "`oR5k", + "MFC42D.DLL", + " cape_options = \"clear,bp0=$c2,action0=string:rcx+1,bp1=$decoy+67,a", + "H*0\"ZOW", + "pN!S\"UF", + "qps-plocm", + "4D!u!", + "KERNEL32.DLL", + "}v>[>", + "S\"D>da", + "ar-SA", + "ropgadgetdetection", + "G}G}G_", + "SING)", + "UMB'\"\\.", + "T!\"hO", + "PAQ", + "a$b|(", + " }b7-", + "blockremoteimageloads", + ")\\ZEo^m/", + "C:\\tmpocdzpyju\\data\\yara\\Syscall.yar", + "C:\\Windows\\System32\\KERNEL32.DLL", + ")f\\!7", + "LZWjnx", + "g{~B)", + "O0,'#", + "\\??\\C:\\Users\\pacop\\AppData\\Local", + "Q#e,\"0M", + "I0Aqh", + "de-CH", + "1#QNAN", + "hqe6 6", + "&Nl\"G_$", + "q)]Yh{", + "ProgramFiles(x86)=C:\\Program Files (x86)", + "]D]$]d]", + "W!>[owSk", + "];];]", + "e>AqM", + "es-CL", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "en-CA", + "zc%C1", + "vailmhC", + "%5`,'", + "_WQ^B", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\UPX.yar", + "@0!oiq@r", + "{8B 01 8B 40 3C FF 50 10 8B C8 E8 [4] 89 45 CC B8 1A 00 00 00}", + "\\ice\\HarddiskVolume2\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "L/q2d", + "CB<\"3R", + "(O>j@", + "0P`_a", + "```O)Vd'", + " $load = {41 B8 00 80 00 00 33 D2 48 8B 4C [2] EB ?? B9 69 04 00 00 E8 [4] 48 89 84 [2] 00 00 00 66 3B ED 74}", + "\\cal\\Microsoft\\Window", + "wpfredwnd_v0400.dll", + "A\\!a1", + "D-jP+", + "__of@@", + "p=|ut", + "\"$-3!B", + "B$f6~:y", + "CommonProgramFiles=C:\\Program Files (x86)\\Common Files", + "`WJ#%", + "C:\\Windows\\System32\\ucrtbase.dll", + "#bML\"", + " @mLG", + "@n8\\E", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + " ! L ", + "Mh$I<#", + "04'w04'w", + "WE%>!", + "ncalrpc", + " hash = \"7b226f8cc05fa7d846c52eb0ec386ab37f9bae04372372509daa6bacc9f885d8\"", + "u!;\\$", + " uint16(0) == 0x5A4D and all of them", + "`DofWD#", + "]T]4]t]", + "A!ND\",aM\"A", + "o0) Y", + "UHn6V", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\UrsnifV3.yar", + "/hh]Jt;", + "OS=Windows_NT", + "`y~bO", + " description = \"Formbook Confi", + "v1.2.840.113549.1.1.1", + "w<9G,s", + "u*@E&", + "<2}|*e", + "][][]", + "FLWUP", + "e1736", + "G`!q$!U ", + "CC@@G", + "wn>Jj", + "!\"TOX!", + "blocklowlabelimageloads", + "![S t", + "iL&w_", + "P}`}p&r9", + "]?]?]", + "PrfY$", + "h@f~<", + ".V]l@", + "[browser", + "InLzro", + "h_new` ", + "B,!hH", + "S@-|@", + "\"6/G@7+", + "spcSpOpusInfo", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Syscall.yar", + "C:\\Windows\\System32\\RPCRT4.dll", + "t#\"$2", + "_I;Yh", + "/PC1E^-", + "!aL!f", + "UB]-`MP", + "SVWQd", + "sU}o!%", + " \"8.$", + "HOMEDRIVE=C:", + "fU,}S", + "SPC_SP_OPUS_INFO_OBJID", + "Wt9T$", + "sl-SI", + "%}&}'be(b", + "*LX!~", + "force-sleepskip=0", + "USERDOMAIN_ROAMINGPROFIL4", + "]W]W]", + "-@![E", + "Si(`5", + "$9LW|!,A", + "!'T!WA", + "EF5hd1", + ")'3C>", + "!u !0|", + "hY)o6", + "d]`]\\]X]T]P]L]H]D]@]<]8]4]0],](]$] ]", + "5y7}&", + "en-IE", + "!H?-)%+~", + "WCqeA/e", + "?src@,", + "l!z^P", + "3\"W\\da", + "`?E<(Dn`P", + "AiRT%", + "!EA&+", + "exportaddressfilter", + "en-AU", + "r]E!M", + "`B9+@", + "TH$Jl", + "IK`6o", + "oA,zs'", + "OneDrive=C:\\Users\\pacop\\OneDrive", + "*?W:|", + "keAtc9r", + "`^dv@", + "UV\\E\"H", + "@6#N\"", + "x]9Bl", + "4Cu|^", + "^&=^'", + "$FdJ:(W", + "nh(A'W", + "1!&\\CLG", + ".^[.g<", + "importaddressfilter", + "[-&LMb#{'", + "FlsFree`", + "YRI+X]", + "C9-@m9 ", + "16LE`\\", + "es-US", + "de-DE", + " B@%,]", + "A0SUP", + "\"r?gVA#2|*(", + "[sehop", + "cs-CZ", + " pY<$", + "iD-q>", + "ALLUSERSPROFILE=C:\\ProgramData", + "d\"8dBT$S", + "M%-uJ", + "\"HP\"G", + "g{q^]k", + "I=,P--", + "&*au!!@", + "@T\"G`", + "L1~>F", + "$#Dp$J", + "e 2.rQQ(", + "NUMBER_OF_PROCESSORS=2", + "?ueS!ERp", + "]w]w]", + "+l|\"%XA", + "Libr\\", + "A::I\\>i", + "nb-NO", + "3\"^Li", + "Vm*T?5k.", + "GDI32.dll", + "8ZTa=MuZ", + "CommonProgramW6432=C:\\Program F", + "B]GHj4x@", + "~8!T)", + "}YbQ,!", + "%<,`Y", + "]$~zg", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Themida.yar", + "``@z~t", + " !!P`", + "A$l8J", + "b0`BF8,", + "qps-ploc", + "}H!~r", + ",J:m~", + "f\"Fh!+Z", + "]P]0]p", + "abm'\"", + "UQPXY]Y[", + "0B=$#\\", + "~28}u", + "-y\"\"B+", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Pikabot.yar", + "(Fy|1.", + "\\C:\\Users\\pacop\\AppData\\Local\\Temp;C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;.;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "MyApplicat@v.a", + "FLL%@EE\";", + "IB7mR", + "kcd709r", + "pl-PL", + "0@;,h", + "p60}p", + "\"_U>#ge", + "+T$TN", + "mIa[y", + "f$Fl\\5(#", + "!Rl$2", + "Rs& `", + "devicecapabilitymicrophone", + "\" namB", + "es-MX", + "a]((T!$", + "IL@H\".4Ik", + "ShortRunApp", + "~uh'gq,!N", + "x`!Uj", + "qPo1`", + "Ar|IM", + "mL@5g", + "\\??\\PIPE\\ShOBuaB", + "@x\"[|!r", + "-:GIs", + "rtA(h", + "wgchd\\P", + "E4!0a", + "W-2zE", + "sers\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "\"5RG;G", + "+e].`9@,", + "q+n(q!W", + " condition:", + "!*y7@", + "pD/3V", + "Created MessageBoxError telemetry", + "v'Pxc", + "t@8@!0", + "]l]`]P]@]4]$]", + "%_8\"01N", + "qps-Latn-x-sh", + "winsta0\\default", + "J!WHa", + "SystemRoot=C:\\Windows", + " $b>*y", + "Rt`Ct", + "pli| ", + "J]/i2", + "9Mqt(", + "H'< *", + "50 6A ", + "8)Kt\"", + "\\T,__L@2/", + "&=|*-", + "0](] ]", + "rC|%XZId'u].", + "#ul\"s4!", + "NT AUTHORITY\\LOCAL SERVICE", + ".GkOP", + "2}3}4a=5h", + "~`!MeT@(", + "i3|OA", + "mEUlB", + "T@*}B", + "highentropyaslr", + "#N4@0", + "9^\"GiF", + "78Bir9:", + "sk-SK", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "\\DwH#", + " %mX!,", + "ComSpec=C:\\Windows\\system32\\cmd.exe", + "MFCO42D.DLL", + "PUBLIC=C:\\Users\\Public", + "rK(CT$N", + "]TH#8,\"-", + "KERNEL32", + "\\&Kt#", + "rupth+", + "Dpc<@", + ".?AV_com_#", + "D.\\|C", + "av`%ev", + "disableextensionpoints", + "Vt\"ea", + "8[h@XA", + "$P>,W\";2", + "p&7m.", + "TEMP=C:\\Users\\pacop\\AppData\\Local\\Temp", + "c;#+% ", + "T$HRW", + "J\\K=$", + "!BO5h", + "`0\"71", + "=\"aiY", + "tion\"", + "!9JIV\"Avj", + "{83 FA 04 E9 [3] (00|FF)}", + "cKsuz@", + "Zi#DV\"", + "$],]4]<]D]W\\ %", + "+C]yx", + "3V|44", + "s=J|Pq", + "V_:X1:", + "`]tO~of", + "XVf{j[zV", + "ICTjx", + "zh-SG", + ";9~.'", + "x<_^]", + "Z8Z8Z", + "{lq[r~", + "Path=C:\\Wi", + "\"Vl\"1", + "^v{^w", + "@gO69", + "I~ib y", + "UNICOD", + "FHL@FVp", + "~xrS v", + "USER32.dll", + "E,!QJGn)f", + "F?#b}", + "V0_^[", + "pwl$)", + "{FF FF 83 7D F0 00 (E9|0F 80)}", + "#!om #x", + "fY0oP!", + "sTdW86", + "{53 57 57 57 FF 15 [4] 8B F0 74 03 75 01 B8 E8 [4] 74 03 75 01 B8}", + "['w/V'~", + "O,!S1", + "|o?UH7#~", + "]s]s]", + "f\"N(@X", + "sv-SE", + "`qb;v", + "Mm2X@", + "` \"7D", + "oMeiE", + "nvf#&l+", + "(Oj}gJ", + "@8\"LLQ", + "hNP(E", + "=# !h'#", + ">4'%E=7?Dl`", + "#L-C$f", + "/&# #<", + "ewh/?y", + "!nB[Y", + "strerror.", + "MSVCIRT.dll", + "\"zNL?,!nh`%", + "DriverData=C:\\Windows\\System32\\Drivers\\DriverData", + "uH!)8", + "#FTA\"3", + "OZw3(?", + "4E5oj", + "Q`9Y!#|\"", + "N1L!#", + "N&c)~ 9", + "!L,!=>", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\QakBot.yar", + "ro-RO", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abI", + "h,p\\\"P", + "!I|`1", + "|!hVW!0", + "1`8X4x{", + "`}b!0", + "Load\\", + ":hh&n1", + "{jJ~Afs", + "JF7rN4R", + "{8B ?? 24 [1-4] 33 C8 8B C1 48 63 4C 24 ?? 48 8B 94 24 [4] 88 04 0A}", + " meta:", + "32NexB]C", + "Nf8`;", + "\\=g(`A", + "SPC_INDIRECT_DATA", + "!EH@I", + "Info ", + "6Myzu", + "^!N:r", + "tGHt.Ht&", + "v1.2.840.113549.3.7", + "devicecapabilitycamera", + "C.4uR", + "`A !\\", + "`yt\"u", + "0!D|!", + ";@-x@", + "O_KrS", + ",!4\\'", + "o.X@D~", + "shutdown-", + "@?RTT", + "C:\\tmpocdzpyju\\dll\\KyfHAq.dll", + "RaiseE(", + "|/A,@6", + "C:\\Windows\\System32\\ADVAPI32.dll", + "G4!'q", + "?`P<'", + "]N< @", + "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe\" ", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + " /", + "+~d!Dz", + "c@-~@", + "W-D@QC\\-", + "x86)=C:\\Program Files (x86)\\Common Files", + "z\"/HQ", + "r)d@]", + "{48 8D 0D [4] E8 [4] [7] 8B 44 24 ?? 44 8B CB 4C 8B 44 24 ?? 48 8B D7 89 44 24 ?? E8}", + "_;wH}H", + "terminateonheapcorruption", + "N8^IdC", + "]K]K]", + "\\??\\c:\\windows\\system32\\kernel32.dll", + "T@ua@Us@", + "uaV, ", + " 8B C6?(", + "QPwNb", + "3V(4h", + "-O!1,`)S!m", + "<-jT+", + "=`It!W", + "aydmamg+", + "\"`(!?", + "{6A 44 53 E8 [2] FF FF 83 C4 08 8D 85 ?? FF FF FF C7 85 ?? FF FF FF 44 00 00 00 50}", + "iz>oQ", + "PROCESSOR_IDENTIFIER=AMD64 Family 25 Model 97 Stepping 2, AuthenticAMD", + ",6!P^", + "#Lu:+5", + "C:\\Windows\\System32\\msvcp_win.dll", + "mVBfS", + "pE o5", + "i@]g1", + "C:\\Windows\\System32\\KERNELBASE.dll", + "@Z9", + "]x\\ %", + "1I'pF", + "v1.2.840.113549.3.2", + "_mdY#O", + "A$L$Oi", + ">C/$''']O]ddG", + "Ch!-O", + "-/@ @", + "@e,Dm$", + "<^6!y", + "v1.3.14.3.2.7", + "ja-JP", + "WJ>B[", + "5Ha1M", + "4wh?,", + "", + "XmBa3", + "u)#@L", + "R`-Age", + "fr-CH", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Formbook.yar", + "USERNAME=admin", + "KF'Qm", + "{81 C2 A1 03 00 00 87 D1 29 D3 33 C0 5A 59 59 64 89 10 68}", + "Mode4", + "HOMEPATH=\\Users\\pacop", + "^! ^\"d^#", + "G,B0V", + "en-US", + "]=qq>t=?hy@}AgMBhyCh", + "&(/80&'X]`%", + "PleasD", + "]6]F]`]", + "allowstoresignedbinaries", + "rZm\\!", + "\"1-K!", + "G@-\\@D", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Zloader.yar", + "~l@wj", + "&$|#|", + "\"Wo{o_0R\\)!<&*=", + "!#t(/J.", + "\\i-d@", + "NT AUTHORITY\\SYSTEM", + "C:\\tmpocdzpyju\\data\\yara\\SlowLoader.yar", + "(<-t$:", + "{5F 5E 5B C9 C3 51 6A 00 E8 [4] 59 59 85 C0 75 01 C3}", + "WS2_32.dll", + "vQO+t", + "opeA`G", + "8a)9h", + "+%1|&", + "\\eNGe&G", + "Imbfer", + "dependentmodulesdontinherittamperprotection", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\RisePro.yar", + "]k]k]", + "<`8@B", + ",Imb B", + "Yj%LJh", + "cIh_YY", + "PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", + ".m)0XN#_$i.", + "V`\\Bu", + "sZ~Xvag", + "t!,ac@+W", + "!a,A\">>", + " 89 G(", + "`8!|5", + "restrictsetthreadcontext", + "DDRAW.DLL", + "8n.2pZi", + "C:\\tmpocdzpyju\\data\\yara\\QakBot.yar", + "CGF'4", + ".9Vlt)", + "C:\\Windows\\System32\\combase.dll", + "devicecapabilitylocation", + "C:\\Windows\\System32\\gdi32full.dll", + "C:\\Windows\\System32\\bcrypt.dll", + "en-SG", + "z!/4$", + "'$^`1|", + "aLW}QdQ@", + ">If@_", + "Gl8]q\"", + "`p`]E", + "\\!JYP#+", + "gU1*.", + "yC,ZR", + "Y `6t", + "(BeV([", + "\"yUHFM", + "\" /J>.", + "`Zpl%", + "A_,LT", + "Q8Da-|", + "j2?3W", + "8!!<@", + "o663 ", + "2+!\\", + ".@/F;-", + "+L|!Op", + "disablenonmicrosoftfonts", + "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 3A ED 74}", + "A6)#=n!", + "!Dh", + "fi-FI", + "t Adv", + "wX{vaDK~", + "{(66 3B|3A) ?? 74 [1-14] BB 69 04 00 00 53 E0 [5-20] 74}", + ";KYs?%", + "/WsP/Ws", + "C:\\tmpocdzpyju\\data\\yara\\Socks5Systemz.yar", + "APPDATA=C:\\Users\\pacop\\AppData\\Roaming", + "]G]G\\", + "a_OEM`-", + "indbIe@", + "SPC_MICROSOFT_COUNTERSIGNATURE", + "|5,3H", + "l+W4!", + ";2&+'Lg", + "j/V}'ok;", + "nP^v`^~p@ag@N", + ".]B]V]^]l]x]", + "C:\\Windows\\System32\\msvcrt.dll", + "C:\\YQUpIYx\\CAPE", + "SU%[[", + "ZF(@IR", + "PROCESSOR_ARCHITEW6432=AMD64", + "PSModulePath=%ProgramFiles%\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", + "VR\"@O#", + "!g2Wp", + "V@WER& ", + "@0LvT", + "XjYe*", + "ProgramData=C:\\ProgramData", + "#`p!5", + "8,$)<", + "J,A@%", + "C:\\Windows\\System32\\WS2_32.dll", + "J>,O$", + "#@(;E", + "op\\AppData\\Local", + "C:\\Windows\\SYSTEM32\\gdi32full.dll", + "Bw", + "en-NZ", + "r.YY@", + "up,!^M", + "\"/NuA", + "es-CO", + ",Amt]:`", + "MNL&6", + "bc]|d", + "lt-LT", + "tLj@h", + "Visual C++ CRT: Not enough memory to comp\"", + "b'W)H", + "on`]U", + "\\Cub]zU^", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Stealc.yar", + "d (/clr) func", + "f1mnC", + "tSc4+", + "^m!]n`9o\"", + "MFC42ENU.DLL", + "USERDOMAIN_ROAMINGPROFILE=DESKTOP-JQK72EN", + "X\"}ML@", + "T^RQBVW*", + "B>F8$3X!", + "\\]nZ<", + "#!>^]BrKT!h", + "+\"<\"7_gV@#", + "<\" x!Sj", + "(bp!BT", + "DetectorDWM8And16Bit", + "!?-0`(", + "+mH@b", + "]_]_]", + "MSVCRT.dll", + "^#Kn_", + "oyob'o", + "rn>p{", + "] ],]>]L]Z]r]", + "]R) H", + "U@@z\\\\&U\\`", + " has made a@]t", + "dE|!#x@1!", + "-OC)'r", + "spcIndirectData", + "C:\\tmpocdzpyju\\data\\yara\\capemon.yac", + "m8#(4", + "MFC40.dll", + "\"#X\"r0/_]", + "*dD%d:", + "QEj{u", + "C:\\tmpocdzpyju\\data\\yara\\Latrodectus.yar", + "IiGM>nw", + "QOt_L", + "?<^]W", + "z}{}|}}}~}", + "3)bM#4", + "HZl..", + "ive=C:\\Users\\pacop\\OneDrive", + "]3]3]", + "zh-CN", + "OC4'!,3", + "uhB`!)", + "stricthandlechecks", + "\\8b.exe", + "J>,#x", + "#kTCL", + ",_0._", + "}U1*-", + ")Fn!FC", + "returnflowguard", + "D=izt)!", + " Aut~:", + "k.I0rRn", + "\\p%@@", + "AMK!N]", + "allowthreadsoptoutofarbitrarycodeguard", + " description = \"IcedID export selection\"", + "MFCD42D.DLL", + "{48 8D 0D [4] 48 8B E8 E8 [4] 33 C9 E8 [4] 8B 15 [4] 3B 15 [4] 0F 84}", + "!cee`0g", + "5hBX!<", + "AkV0P@", + "_1%D\"", + "August", + "C:\\Windows\\System32\\ole32.dll", + "uw!i}4$", + "cS? 8", + "E0g.L", + "\\Y-cO#", + "!s-hA", + " $antivm2 = {F2 0F 11 45 ?? FF 15 [4] 6A 00 68 10", + "F\"(v+", + "eNu/D", + "", + "yd`)U\\", + "+r`*+r", + "C:\\Windows\\System32", + "B#Z-C >-", + "ua F", + "'Bm= ", + "Xvz}%()Ps", + "`4k_f", + "*3 #-", + "a*B4H", + "!M%|q", + "iXC%Q", + "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 66 3B ED 74}", + "sr-Latn-RS", + "P-KZJ", + "C:\\tmpocdzpyju\\data\\yara\\XWorm.yar", + "'V!1v", + "X^\\#G", + "4Rx!m", + "n,W&(?~<+", + "b0%-t@", + "lloc-", + "\"=<#m", + "90# `", + "zsWA ", + "mj>zjZ", + "henticAMD", + "pB!tW", + "D9d5C", + "N#!R}", + "t#@3@", + "+3L-/", + "MwZ,H(l", + "C:\\Windows\\System32\\GDI32.dll", + "OS=Windo", + ".%+dC", + "VT\"'CJ~ay", + " 0F 6E", + "requesa", + "TXA2m", + "# -P ", + "0]@\\`", + "`eh ", + "YwoJJ3", + "44 [2] F2 0F 10 05 [4] F2 0F 11 44 [2] F2 0F 10 05 [4] F2 0F 11}", + "C:\\tmpocdzpyju\\data\\yara\\Stealc.yar", + "wk\\/O\\\"", + "+P<\"M", + "2xzIg", + ", f@", + "TMP=C:\\Users\\pacop\\AppData\\Local\\Temp", + "\\V4'+", + "G(+^!", + "\"fA(C", + "{JZss", + "o1x87", + " hash = \"549bca48d0bac94b6a1e6eb36647cd007fed5c0e75a0e4aa315ceabdafe46541\"", + "C:\\tmpocdzpyju\\data\\yara\\UrsnifV3.yar", + "LQn,\\`", + "#@>~~", + "J4#cVA", + "Iu9Ur", + "\"@X$-", + "p_bK_]", + "XJ8#.", + "\"gD@,", + "}0}e}G'", + ":2'E};", + "ox!!a", + ";l$<$", + "Dl.^P", + "requB", + "Rich`", + "E:('R", + "{81 C6 00 10 00 00 [0-88] 81 FE 00 F0 [2] 0F 84 [2] 00 00}", + "}$D8@8", + "aH@T(", + " ((((( H", + "PROCESSOR_LEVEL=25", + "hpAMV", + " all of them", + "!fU M", + "O*9y]", + "t`%ev", + "\"LlK\\", + "@!v]@,", + "P!B$!", + "@ Lh!C", + " cape_options = \"export=$export\"", + "@DZ`!", + "G\\!r]", + "Wt1D$!^", + "]+]+]", + "sVMf>", + "cS$ .]N", + "#}", + "oAYo9", + "%>L`M", + "\"y~1QLo", + "3!x@`", + "!H,!O", + "LVSrK", + "CNx]@#", + "\"'A8,'B~", + ",!}6u", + "Yf E4", + "H@(J1", + "lsasspirpc", + "A7( `", + "]o]o]", + "th-TH", + "QSWV\"", + "\"#sD$", + "C:\\tmpocdzpyju\\data\\yara\\*.yar", + "R*K7A", + "p`#f", + "~\"SLH", + "enforcesigninglevelfordependentmodules", + ")}*}+| ", + "z?aUY", + "/HtVM", + "LI9k0", + "3 49 8B CE E8 [4] 44 88 23 41 8B DD 48 8D [2] 66 66 66 0F 1F 84 00 00 00 00 00 B$(", + "T\\FzQR+", + "WJ9!4", + "#-B~J.", + "loaderintegritycontinuity", + "P\\!U7", + "\"1t#\\", + "Q@@Gb", + "#A?@u^", + "4)! <", + "('8PW", + "\\sers\\pacop\\AppData\\Local\\Temp\\SspiCli.dll", + "3!&.-)" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736, + "virtual_address": "0x005A0000" + }, + { + "name": "4f6255c1a726d06eec378f8386d7161bd2af6b82016b08a04993798b4d3b6acd", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/4f6255c1a726d06eec378f8386d7161bd2af6b82016b08a04993798b4d3b6acd", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x07280000;?", + "size": 24574, + "crc32": "0F106133", + "md5": "df7e6177a3558ab98033891f86d19821", + "sha1": "930a72f1c65e898771546d0e52159459fbf9c06a", + "sha256": "4f6255c1a726d06eec378f8386d7161bd2af6b82016b08a04993798b4d3b6acd", + "sha512": "06bd135fad66576dadbbefb22ca2b4a058d20643fed4618f72f20c975b50b8030a5a82b5aa181e361ad7c78e9a51ff66014dcb6cafdd8b2510f426d7827f3c66", + "rh_hash": null, + "ssdeep": "192:bVhHE67r359e/CfAM/zMxcZ6YnONWnJzQWJxKk9Q58:bVhHPv3HeqfAkyYnONuFQg7B", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1E5B2C59AB25C339DC03A17BC445E76B2AC8BEE3F08B4D154C1094029EB660B43F1ADF8", + "sha3_384": "2a0242791f9b9bd10fc7fa57c55356bdfd379f0040b23f40a73bcd671b0661263e6b489d77b28ab148c73e08871b0848", + "data": null, + "strings": [ + "pxyup", + "tp(mt", + "p?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "GetACP", + "GetProcessWindowStation", + "KERNEL32", + "Vl+Vp", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "l$8+n", + "!This program cannot be run in DOS mode.", + "December", + "HeapAlloc", + "RaiseException", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "Improper link", + " ", + "t:;L$", + "`string'", + "700PP", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + "JOO#@EF", + " ", + "Broken pipe", + "LCMapStringA", + "R6033", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "T$h9T$", + "^oEZ_", + "- unexpected multithread lock error", + "No space left on device", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "- unable to open console device", + "EnterCriticalSection", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "1#QNAN", + ")Vd)Nh", + "GetActiveWindow", + "x<_^]", + "~\\ruK", + "~2#{~-q", + "N h0%", + "GetConsoleOutputCP", + "LoadLibraryA", + "zc%C1", + "Interrupted function call", + "_^][H", + "9]$SS", + "L$,uL", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + " Base Class Array'", + "VVVVV", + "+t HHt", + "CreateFileA", + "`vbtable'", + " delete", + "OZw3(?", + "1#INF", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "~\\wu(j", + "(null)", + "u!;\\$", + "TLOSS error", + "G(9G,", + "GHtV;", + "HeapSize", + "CloseHandle", + "CreateToolhelp32Snapshot", + "Omniferous.exe", + " Class Hierarchy Descriptor'", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "UnhandledExceptionFilter", + "", + ";l$Ts", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "InternalName", + "PA", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "< tK<", + "FileVersion", + "File exists", + "URPQQh", + "1A26b", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "`vector constructor iterator'", + "Module32Next", + "GetCommandLineA", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "Inappropriate I/O control operation", + "An application has made an attempt to load the C runtime library incorrectly.", + "pzjZ", + "`copy constructor closure'", + "r0f;H", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + ">If90t", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$", + "`placement delete[] closure'", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + ", ", + "`default constructor closure'", + "`placement delete closure'", + "R6017", + " ", + "Domain error", + "GetProcAddress", + "N,_^3", + "tNVSP", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "- not enough space for stdio initialization", + "vQO+t", + "No such device or address", + "SVWUj", + "- not enough space for lowio initialization", + " H", + "700WP", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "~2#i~", + "TlsGetValue", + "Operation not permitted", + "D$$)G@", + "`vector deleting destructor'", + " ", + "Sleep", + "CorExitProcess", + "No locks available", + "Friday", + "@PWSS", + "WriteFile", + "^WWWWW", + "|$ WSPV", + "CP_^][", + "NJ2\"v", + "Vlf+Vd", + "_VVVVV", + "[j@j ", + "DecodePointer", + "CONOUT$", + ".data", + "R6008", + "Input/output error", + "t%HHt", + "PPPPPPPP", + "No child processes", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "- CRT not initialized", + "GetProcessHeap", + "GetModuleFileNameA", + "Please contact the application's support team for more information.", + "ole32.dll", + "January", + "NoRemove", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "SSSSW", + "~Rich,q", + "Vlf+Vp", + "Resource device", + "USER32.DLL", + "Too many links", + "`dynamic atexit destructor for '", + "LeaveCriticalSection", + "1.2.3", + "`eh vector constructor iterator'", + "9F sn", + "L$$J#", + "Function not implemented", + "GetConsoleCP", + "Invalid seek", + "Microsoft Visual C++ Runtime Library", + "uL9=\\9B", + " Base Class Descriptor at (", + " ", + "FileDescription", + "000004b0", + " ", + "- unexpected heap error", + " new[]", + "-64OS", + "95(/B", + "Exec format error", + "^(9^$u", + "operator", + "~2#n~", + "O@;H(s", + "Program: ", + "GetLastActivePopup", + "", + "VVVVj", + "`vftable'", + "HeapFree", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "tEHt1", + "R1h58", + "Nl#N4", + "8VVVVV", + "FlsGetValue", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "VirtualFree", + "CompareStringA", + "GetLastError", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "V8WUR", + "UQPXY]Y[", + "", + "- not enough space for locale information", + "__unaligned", + "ExitProcess", + "+T$TN", + "`vector vbase constructor iterator'", + "__pascal", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "R6034", + "Qkkbal", + "GetConsoleMode", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "9Ghs%", + "SetHandleCount", + "RtlUnwind", + "Resource deadlock avoided", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "354\"B", + "\\$(+^", + "0SSSSS", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "('8PW", + "7<<.,00", + "tVHtG" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "RedLine Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736, + "virtual_address": "0x00400000" + }, + { + "name": "4873f3fef8ac003078dd53495cf33f114d53c12921919abeac9e0eee950a89ea", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/4873f3fef8ac003078dd53495cf33f114d53c12921919abeac9e0eee950a89ea", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x005A0000;?", + "size": 364543, + "crc32": "7F6B9B1A", + "md5": "0dd67ac41378cc84414c02e6867cb5e9", + "sha1": "7d13da342de614d582e3e248325a3b2da0fff57d", + "sha256": "4873f3fef8ac003078dd53495cf33f114d53c12921919abeac9e0eee950a89ea", + "sha512": "b0a8efd1c132db2720dd79df9f6fdf390f7aac8105e125189f25454d40c85b51df84104ce361b807106fd3867e32a17117b667f360d4bdd63f07054b0f8a2bea", + "rh_hash": null, + "ssdeep": "6144:VlEXKWezzg9Mmhrs4gwj3ZkJGMl0shTEBeB0QkYW5S:DkezzgJls1YmhphQs0QkYW5S", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1BA74AE12BB94C105F2734EB3DDDBD5564AB6BC22AD01960F72D8A39E1D723E0AD61332", + "sha3_384": "ba22a85322f2a2733598ae1cd5b7da2d85469d0ca709d433835ce69348217e34074736f802247f72905ce7d4f6062ab4", + "data": null, + "strings": [ + "9\\Q1pn", + "twGcD", + "ProgramData=C:\\ProgramData", + "USERPROFILE=C:\\Users\\pacop", + " condition:", + "p8E:M", + "v|rV1", + "fx &F", + "s)\"Pii", + "Xh:o:", + "FX)bz2", + "oFwsA", + "Created MessageBoxError telemetry", + "C:\\Windows\\System32\\WS2_32.dll", + "op\\AppData\\Local", + "ropstackpivotdetection", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\XWorm.yar", + ",]A4", + "PROCESSOR_REVISION=", + "6_?Ky", + "?/_a`", + "i\"\\)} ", + "R'uS*S", + "da-DK", + ";88Wz", + ">Fx~a", + "WuI :t", + "SRpsGm", + " ", + "jp$sC", + "NT AUTHORITY\\LOCAL SERVICE", + "[+&>$", + "5R~Hd", + "en-NZ", + "\"!`hd", + "qps-plocm", + "* ^UK", + "FWCWSP64.dll", + "kernel32.dll", + ")tsxtyB", + "=\"]*e;", + "HtP\">)", + "kT:w :", + "KERNEL32.DLL", + "es-CO", + "ar-SA", + "d';IOZ", + "7$ ~z", + "J>&nY.", + "ropgadgetdetection", + "S-1-15-3-3215430884-1339816292-89257616-1145831019", + "6lp)r", + "highentropyaslr", + "FC6=v", + "lt-LT", + "V+[R~xvnp", + "tLj@h", + "FUn\"#", + ".x[e{", + "74pIi", + "}LPCK", + "ndW$R", + " ;Bn2V", + "~bfCa", + "]kP8DA", + "SkB4P", + " Jh\\C", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Stealc.yar", + "MFCSUBS.dll", + "WA?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + ".ra$9-X2", + "5/r>p4;", + "ComSpec=C:\\Windows\\system32\\cmd.exe", + "`(>i'}", + "1:h6,", + "|Pw_*", + "MFCO42D.DLL", + "~!tJb\"E", + "Jfw\\u", + ">hI1)1", + "PUBLIC=C:\\Users\\Public", + "he-IL", + "C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL", + "@b$`b?[", + "Hrj#/", + "::Y/S_R", + "\\??\\C:\\Users\\pacop\\AppData\\Local", + "-b%([", + "`]xYw", + "PROCESSOR_ARCHITECTURE=x86", + "zh-SG", + "de-CH", + "o&#K4P", + "-R+LJ", + "ru-RU", + "C:\\tmpocdzpyju\\data\\yara\\capemon.yac", + " ((((( H", + "MFC40.dll", + "nl-NL", + "controlflowguard", + "Z8Z8Z", + "00 00 41 FF C4}", + "KW\"A,+", + "IwJaL", + "ProgramFiles(x86)=C:\\Program Files (x86)", + "fr-FR", + "|MfK=", + "Path=C:\\Wi", + ";cr.+", + "vu PPv#t?", + "8O{c,", + "[;|BzHl", + "(]`)}", + "{N3X)", + "v\" 2\\+3/", + "R:M!)v", + "5>)7]", + "es-CL", + " hash = \"e269497ce458b21c8427b3f6f6594a25d583490930af2d3395cb013b20d08ff7\"", + "U,#?c", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "en-CA", + "+CwfE", + " /t#v", + "CqT1Y", + "USER32.dll", + " $decoy = {8B D7 0F 1F 44 00 00 0F B6 03 FF C0 48 98 48 03 D8 48 FF CA 75 ?? 44 0F B6 03 48 8D 53 01 48 8D 4C [2] E8}", + "2(%3+", + "avPca0J", + "&AX=4", + "C:\\Windows\\System32\\SHLWAPI.dll", + "m{UK;", + "[!3L8", + "+ 2h|", + "`Z=iur<", + "sv-SE", + "P+T&I", + "uk-UA", + "FLTY(9", + "{6A 00 48 39 C4 75 F9 48 83 EC [1-16] E9}", + "1I=R~M", + "R60#9X<", + ";-)q$", + " $load = {41 B8 00 80 00 00 33 D2 48 8B 4C [2] EB ?? B9 69 04 00 00 E8 [4] 48 89 84 [2] 00 00 00 66 3B ED 74}", + ":l=d>", + "5M~Yg&", + "\\cal\\Microsoft\\Window", + ", >M?$", + "wpfredwnd_v0400.dll", + "#bmXX?", + "000}\\", + "Sjjn<)", + "lBS5\"", + "E@LBz=", + ".J9CS", + "de-AT", + "p=|ut", + "#t4--S@", + "SeAix", + "ZC:\\Windows\\Temp\\AslLog_DetectorsTrace_46baba8d7674b4d4ee8b.exe_1736.txt", + "CommonProgramFiles=C:\\Program Files (x86)\\Common Files", + "P'unM", + "pt-BR", + "\\l#mW", + "fr:", + "ApphelpDebug", + "BwN8${}", + "ropsimexec", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "win32u.dll", + "BeBjkG.t", + "SIYNB", + "s$i/{", + "04'w04'w", + "OyGPAr*", + "ncalrpc", + " hash = \"7b226f8cc05fa7d846c52eb0ec386ab37f9bae04372372509daa6bacc9f885d8\"", + "4{\\m_", + "Sx'}C^", + "C:\\tmpocdzpyju\\data\\yara\\SmokeLoader.yar", + " uint16(0) == 0x5A4D and all of them", + "fC?zs", + "ug;`@", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\QakBot.yar", + "C:\\Windows\\Temp\\AslLog_ShimDebugLog_46baba8d7674b4d4ee8b.exe_1736.txt", + "\"P)%_", + "BDjgW@", + "CEua#", + "0~yIk", + "? Q>?", + "^F;*;", + "``frc", + "fg.yh", + "g1`-]", + "IQ9[2", + "f% sh", + "ro-RO", + "p'h>p", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\capemon.yac", + "f}TdD", + "* AP#", + "el-GR", + "CRYPT32.dll", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\UrsnifV3.yar", + "zY\\#5", + ">aD?%&", + "{48 8B 17 48 85 D2 0F 85 [2] 00 00 8B 47 08 85 C0 0F 85 [2] 00 00}", + "UXJ59", + "MSVCRT40.dll", + "jRfGz", + "xn-/9", + "OS=Windows_NT", + ",?cA4", + "/d[zqT", + "R%(V8", + "=xyRf", + "Q+2$w", + "[VJ,t", + "~tqZE ", + "5BPko", + "[Vz2\"P,", + "wuMy[", + "C:\\tmpocdzpyju\\data\\yara\\Latrodectus.yar", + " description = \"Formbook Confi", + "v1.2.840.113549.1.1.1", + "y]w2", + "eTnIJP", + "LNZN?", + "zh-CN", + "~]R#h", + "rQuEr", + "stricthandlechecks", + "\\8b.exe", + "5z+D\\y", + "H&MV9", + "@J3Kv", + "K4'M1", + "Ul@8@Z", + "B1P.Nt\\?", + "hYd_v", + "@3{0ZW", + "blocklowlabelimageloads", + "!2B`<}", + "~}F&b", + "Oy]xr", + "returnflowguard", + "$OYi|", + "ma7~W", + "tPI", + "allowthreadsoptoutofarbitrarycodeguard", + "bg-BG", + "hr-HR", + " description = \"IcedID export selection\"", + "MFCD42D.DLL", + "< tXA", + "{48 8D 0D [4] 48 8B E8 E8 [4] 33 C9 E8 [4] 8B 15 [4] 3B 15 [4] 0F 84}", + "SPC_INDIRECT_DATA", + "0jY6:l$", + ":@'vn|", + "\"J;+c", + "Pm[?I", + "^~k[W", + "}*b:Qt", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\BuerLoader.yar", + "C:\\Windows\\System32\\ole32.dll", + "]'Pm7", + "0\\'w0\\'w", + "U*`G]&", + " 7bd}C", + "Rb/FI", + "lbv4%", + "Mr8bf", + "Fd=Y#", + "uRNeo", + "RegisteredOwner", + "[browser", + "=}Q,n", + " $antivm2 = {F2 0F 11 45 ?? FF 15 [4] 6A 00 68 10", + "(\\'w(\\'wh", + "v1.2.840.113549.3.7", + "\\92$]", + "tWkbx^", + "}6[KB'/)", + "KBR44", + "M(NW[", + "standardprotections", + "J4apl", + "devicecapabilitycamera", + "", + "%R;I@", + "1@;#Pi", + "U", + "~HX:W", + "+r`*+r", + "spcSpOpusInfo", + "C:\\Windows\\System32", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Syscall.yar", + "C:\\Windows\\System32\\RPCRT4.dll", + "O'uGP", + "shutdown-", + "HjHeK", + "!aY[x ", + "-6,action1=wret,hc1=1,count=1,bp2=$antivm3+42,action2=jmp:96,bp3=$antivm4-9,acti", + "$oL5\\", + "C:\\tmpocdzpyju\\dll\\KyfHAq.dll", + "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 66 3B ED 74}", + "SVWQd", + "R:H$s", + "sr-Latn-RS", + "/. /R", + "C:\\tmpocdzpyju\\data\\yara\\XWorm.yar", + "C:\\Windows\\System32\\ADVAPI32.dll", + ">z.MH", + "HOMEDRIVE=C:", + "=&\"+j^", + "av`^dv", + "=<\"zg", + "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe\" ", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + " /", + "Bs.JU", + "wz!Do", + "SPC_SP_OPUS_INFO_OBJID", + "lU65_", + "x86)=C:\\Program Files (x86)\\Common Files", + "`]q (", + "sl-SI", + "1:g6=", + "IlFCYd", + ")UKCrirc!", + "=U9mC", + "p&pUqya", + "o-))h", + "0M_Heh8", + "ZTwRc", + "fvcy-", + "M2KT<", + "force-sleepskip=0", + "JQ~yqP", + "USERDOMAIN_ROAMINGPROFIL4", + "{48 8D 0D [4] E8 [4] [7] 8B 44 24 ?? 44 8B CB 4C 8B 44 24 ?? 48 8B D7 89 44 24 ?? E8}", + "_$XMg:S\\", + "@\\'wd,Z", + "2YEGMH", + "AOY", + " 8B C6?(", + ";1mD$n", + "3n]FZhg=&R", + "^z5\\:", + "%?&.U", + "3V(4h", + "y1[Rr", + "$y;o?", + "cf/MjU", + "q%D!`", + "[v@%]v", + "tYS|8", + "{6A 44 53 E8 [2] FF FF 83 C4 08 8D 85 ?? FF FF FF C7 85 ?? FF FF FF 44 00 00 00 50}", + "PROCESSOR_IDENTIFIER=AMD64 Family 25 Model 97 Stepping 2, AuthenticAMD", + "F8B!,", + "UF^[*x.", + "C:\\Windows\\System32\\GDI32.dll", + "C:\\Windows\\System32\\msvcp_win.dll", + "OS=Windo", + "W}N4d", + "6IOR7", + "FYO!c;", + "),0LQb", + "C:\\Windows\\System32\\KERNELBASE.dll", + "", + "v\\|l4", + "%yYjN", + "en-GB", + "KDO4'", + "44 [2] F2 0F 10 05 [4] F2 0F 11 44 [2] F2 0F 10 05 [4] F2 0F 11}", + "8j5:b", + "C:\\tmpocdzpyju\\data\\yara\\Stealc.yar", + "v1.2.840.113549.3.2", + " Q>oB", + "zg/t]", + ")37b7", + ")z-d ", + ";Jcjb", + "89Y(.1", + "L;`0$&H", + ")M&v{", + "yIx-cW", + "]uV[;", + "~b_rPR", + "BD}0Qu", + "<^6!y", + "qmEH%", + "v1.3.14.3.2.7", + "MFCN42D.DLL", + "$\\YLD", + "ja-JP", + "[*\"W\"", + "COMPUTERNAME=DESKTOP-JQK72EN", + "en-IE", + "pOdPU", + "M<`?,", + "TMP=C:\\Users\\pacop\\AppData\\Local\\Temp", + "R| ~ o", + "{55 8B EC 83 EC ?? C6 45 [2] C6 45 [2] C6 45 [2] C6 45 [2] C6 45}", + "YyeQ $.O", + "@0-f}", + "h!:H1", + ">&{ql", + "@[[)(", + "f)e~v[", + "mandatoryaslr", + " hash = \"549bca48d0bac94b6a1e6eb36647cd007fed5c0e75a0e4aa315ceabdafe46541\"", + "w^aA_", + "l_gc7", + "C:\\tmpocdzpyju\\data\\yara\\UrsnifV3.yar", + "&l5+lH", + "+>xVh", + "}pB]H", + "+jGtY", + " ", + "Z{1-4Q\\L", + "exportaddressfilter", + "en-AU", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\VBCrypter.yar", + "6Hy8$E_r", + "+.nLs1", + "!m?L}", + "! H E", + "DS+", + "HhdnH:", + "OneDrive=C:\\Users\\pacop\\OneDrive", + "16E%n", + "}FUo>", + "mg!*Hw", + "thTvAs", + ".Yy\"0", + " UuB'hSx", + "440c78da438e190dd1ca24dc78483aa731d80832c2\"", + "Qa)FU", + "*?W:|", + "MSVCRT20.dll", + "`^dv@", + "2M@!S h", + ">/7L&", + "0)XPD", + "[&Mq.", + "jq#3A", + "VMl|d", + "X>)Ql/", + "jDR\\HoK", + "/a]DY", + "68:f.G", + ".@>S?4 ", + "~klX48VU", + "RnaVMYL", + "_'z_[)", + "fr-CH", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Formbook.yar", + "6}Z%M", + "~Z]cf!", + "{81 C6 00 10 00 00 [0-88] 81 FE 00 F0 [2] 0F 84 [2] 00 00}", + "USERNAME=admin", + "W\"n]`", + "4''I^", + "3@=KR", + "{81 C2 A1 03 00 00 87 D1 29 D3 33 C0 5A 59 59 64 89 10 68}", + "_=*Fp", + "-OhGY", + ",i!zl", + "M>{98", + "/ep0-\"", + "importaddressfilter", + "mF@yK", + "nX0``0", + "HOMEPATH=\\Users\\pacop", + "it-IT", + "B?IDj", + "*2Jnn", + "iciD\\E@&", + "PROCESSOR_LEVEL=25", + " $init = \"init\"", + "~$j52L?", + "7EkfF", + "kdH=C", + "JQ%Lk", + "en-US", + " all of them", + "3cT|g", + "B!BBA@@", + "arbitrarycodeguard", + "C:\\tmpocdzpyju\\data\\yara\\UPX.yar", + "#lOb62P", + "oaM1L", + "BlZq;", + "allowstoresignedbinaries", + "codeintegrityguard", + "abcdefghijklmnopqrstuvwxyz", + "3V=4w", + " cape_options = \"export=$export\"", + "kB5&Lt", + "j#5'5^", + "mQK~A", + "`-{Km", + "t4K8~", + "#rk]f", + "i*b~%", + "es-ES", + "[sehop", + "YChjg", + "cs-CZ", + "c?J%<", + "exportaddressfilterplus", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Zloader.yar", + "^m}^n", + "", + "1v6jr", + "0=VUP", + "'R[S'", + "ALLUSERSPROFILE=C:\\ProgramData", + "C:\\Windows\\SYSTEM32\\ntdll.dll", + "QP)d]j", + "NT AUTHORITY\\SYSTEM", + ")<% c", + "cape_optp", + "jJ6{5", + "onlyallowmicrosoftsignedbinaries", + "C:\\tmpocdzpyju\\data\\yara\\SlowLoader.yar", + "jLup\"Yu", + "CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", + "~Q\\1-", + ">8`0t", + "{EB 00 55 8B EC 66 3B E4 74 ?? [1-5] 64 A1 18 00 00 00 5D EB}", + "Sj4/:", + "D\\/\\\\6", + "r|cJ*xn", + "/CuBo", + "ShimDebugLog", + "P66#'{", + "xlR$ ev", + "PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", + ";IeV9", + "F 01 00 00 00 FF D6 F2 0F 10 0D [4] 47 66 0F 6E C7 F3 0F E6 C0 66 0F 2F C8 73}", + "oOXai", + "6u@:;", + "W 3=(", + "et-EE", + "A$&/T", + "cB(3:", + "me!)a\"d", + "{'-}D", + "(&rL^n", + " 89 G(", + "_d33s", + "restrictsetthreadcontext", + "}Vx1r", + " strings:", + "j_-#%/", + "1,bp1=", + "C:\\Windows\\SYSTEM32\\ucrtbase.dll", + "SPC_NESTED_SIGNATUREs", + "DDRAW.DLL", + "ntdll", + ")_]", + "8\\'w8\\'w", + "`\"+cj", + "a?NAu", + "71q5A", + "8Z kly", + "en-SG", + "advancedprotections", + "CNg[5", + "$\"oM`,RpN", + "t_^SPZ", + "nT{6=", + " \\'w \\'w\\", + "ropcallerdetection", + "k Nu(", + "CU\"'Ev:", + "OLEAUT32.dll", + "L$0/yy7", + "{48 31 C0 4C 8B 19 8B 41 10 48 8B 49 08 49 89 CA 41 FF E3}", + "DetectorsTrace", + "['w4 ", + "i$:ho", + "win32kfiltering", + "'6o4f4!B", + ".YPz!", + "(s2`A;&", + "~4:rN", + "jT{a/", + "`!BS8L", + "OR[Hz", + "P`t*,", + "DESKTOP-JQK72EN", + "s{\\ %", + "{B9 [4] E8 [4] 8B [3] 89 C2 E8 [4] 40 [4] ff D0 8A [3] 24 01 0F B6 C0}", + "9WG{>Qf", + "mk}:t;", + "7GKN?", + "C:\\Windows\\SYSTEM32\\apphelp.dll", + "x^{!J", + "/c9KEl", + "iGGiR", + "*lV7OP", + "weQt6", + "i@-sR", + "ND&M^", + "{46 0F 01 F9 [0-4] 66 0F 6E C6 F3 0F E6 C0 66 0F 2F ?? 73}", + "= \"kevoreilly\"", + ",6[8'", + "gx=E~", + "{FF 34 08 [0-360] 8F 04 0B [0-360] 83 F9 18 [0-460] FF E3}", + "}[b}\\b", + "iption =", + "H#,Y,", + "Wqd`\\", + "Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "*.vYPXz", + "tb^,:", + "fr-BE", + "nCQsT3", + "t ;jv", + "iAAN%", + "K=S=f*rk", + "i4{vo5M2", + "]aBruye", + "Gpfe{", + "_Z\\9}", + "KERNELBASE.DLL", + "i%Ryq", + "0jqe0F", + "eD*qC", + "{49 89 CA 40 89 ?? (41 FF|FF)}", + "fy-NL", + "fr-CA", + "{48 8B C4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 EC 30 4C 8B 05 [4] 33 D2 C7 40 [5] 88 50 ?? 49 63 40 3C 42 8B 8C 00 88 00 00 00 85 C9 0F 84}", + "]vOf/", + "h[LT=", + "63C768CF", + "pHEdE7", + "u\\).;=", + "\\??\\C:\\Users\\pacop\\AppData", + "referrer=", + "L,Efv", + "OPd+D", + "zq28Cr", + "{41 B8 00 10 00 00 8B D0 33 C9 66 3B ?? (74|0F 84)}", + "Wm8tv_", + "-i_2;", + "BO728e", + "UoT`vF", + "ProgramW6432=C:\\Program Files", + "restrictindirectbranchprediction", + "requirerelocationinformation", + "M'W;~,", + "v1.2.840.113549.3.4", + " ", + "(to|b", + "Go0nrrz7", + "\\W=LR", + "_,4,5", + "h'W}l", + "@& DD<", + "p:GLDUN[M", + "ir=C:\\Windows", + "Hp$$BX", + "&-d1V}#7", + "4JVJuZ", + "BLACKBOX.DLL", + "nl-BE", + ",.^gXx~}", + "KDk(I@", + "987QB)$[", + "F E6 C0 66 0F 2F C8 73}", + "-c{6^", + "NW56 ", + "Jb$.IN-.", + "Gs59o", + "Q%90&|", + "CommonProgramW6432=C:\\Program Files\\Common Files", + "]g2w$", + "zh-HK", + "ProgramFiles=C:\\Program Files (x86)", + "'EXVn", + "msvcp_win.dll", + "p%vBh", + "ZIc@m", + "_k`p>3=", + "lsasspirpc", + "S8aG$", + "tiT_x", + "av Adv", + "nb-NO", + " 25 Model 97 Stepping 2,", + "<%+b&", + "th-TH", + "C:\\Windows\\System32\\win32u.dll", + "rxK~a2", + "C:\\tmpocdzpyju\\data\\yara\\*.yar", + "av ;jv", + "\"#Svm", + "t:>`-#", + ")}zTaSG", + "{56 33 F6 B9 FF FF FF 7F 89 75 FC 8B C1 F0 FF 45 FC 83 E8 01 75 F7}", + "NZR{*", + "phMk ", + "LcMdD", + "GDI32.dll", + "\\OGt0", + "CommonProgramW6432=C:\\Program F", + "d|BpEX", + "onlyallowcontrolflowguardenabledbinaries", + "C:\\Windows\\SYSTEM32\\SspiCli.dll", + "C:\\tmpocdzpyju\\data\\yara\\RdtscpAntiVM.yar", + "RbVy]", + "1y~1h", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Themida.yar", + "{4C 8B D1 66 8B 05 [4] (0F 05|FF 25 ?? ?? ?? ??) C3}", + "NU@eG", + "MmWwX", + "]'wH+Z", + "stem32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPo", + "T#`V;", + "+h t<", + "20$n=]Q", + "{dIN;", + "%Wo1z", + "Fi1K@", + "/z|d~", + "aqVo.o", + "Q-I,/B", + "@w2YQ\"", + "qps-ploc", + "8?C9S", + "disablenonmicrosoftfonts", + "SystemDrive=C:", + " $sleep1 = {FF FF 83 7D ", + "0-UO1", + "Fv7s'k", + "{44 89 4C 24 20 4C 89 44 24 18 48 89 54 24 10 3A ED 74}", + "{49 89 C3 B0 [4] E8 [3] 00}", + "2N}x'", + "BlVU_", + "enforcesigninglevelfordependentmodules", + "\\??\\C:\\tmpocdzpyju\\data\\yara\\Pikabot.yar", + "\\C:\\Users\\pacop\\AppData\\Local\\Temp;C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;.;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "J*V#% ", + "admin", + "8$I>[", + "3 49 8B CE E8 [4] 44 88 23 41 8B DD 48 8D [2] 66 66 66 0F 1F 84 00 00 00 00 00 B$(", + "*:&(z", + "i.o2M", + "zh-TW", + " :2g-", + "loaderintegritycontinuity", + "fi-FI", + "?jic6", + "-OvlR", + "BjSO:", + "t Adv", + "TCVz@@`", + "{(66 3B|3A) ?? 74 [1-14] BB 69 04 00 00 53 E0 [5-20] 74}", + "N.a{W", + "pl-PL", + "jkm,G", + "QTIM32.DLL", + "C:\\Windows\\System32\\USER32.dll", + "C:\\tmpocdzpyju\\data\\yara\\Socks5Systemz.yar", + "/WsP/Ws", + "", + "eCk0P", + "w?r&Rb(", + "NT Authority\\NetworkService", + "SPC_MICROSOFT_COUNTERSIGNATURE", + "t)|+#`", + "Z(e1F", + "devicecapabilitymicrophone", + "\";2#]", + "tr-TR", + " $antivm1 = {55 8B EC 3A E4 0F [2] 00 00 00 6A 04 58 3A E4 0F [2] 00 00 00 C7 44 01 [5] 81 44 01 [5] 66 3B FF 74 ?? 6A 04 58 66 3B ED 0F [2] 00 00 00 C7 44 01 [5] 81 6C 01 [5] EB}", + "es-AR", + "=Ag#I", + "V '?D", + "es-MX", + "ESKTOP-JQK72EN", + " 3$9D", + "Apphelp", + "fS$C0E<", + "~45ax", + "ShortRunApp", + "W!},H", + "6fT-$", + "<,1#|", + "RPCRT4.dll", + "I_4;2", + "Tb~>n", + "\\??\\PIPE\\ShOBuaB", + "==XVs", + "gramV:", + ">:9ivL", + "F?Ym!", + "~RbE(", + "C:\\Windows\\Temp\\AslLog_ApphelpDebug_46baba8d7674b4d4ee8b.exe_1736.txt", + "C:\\Windows\\System32\\msvcrt.dll", + "A]S.A", + "@r,O$", + "This indicates a bug in your application.", + "#@(;E", + "v'Pxc", + "TTl@;", + "Too many open files", + "FD)np)nl", + "`local vftable'", + "F\\*y", + "Result too large", + "Rt`Ct", + "Too many open files in system", + "9Mqt(", + "lstrlenA", + "StringFileInfo", + "Thursday", + "T$(;P", + "GetCurrentThreadId", + ";FLuK", + ".text", + "`scalar deleting destructor'", + " ", + "|9(}Sk", + "hAfr9", + "H*0\"ZOW", + "WriteConsoleW", + "u[H>w", + ".GkOP", + "up,!^M", + "KERNEL32.DLL", + "Sunday", + "t$H;t$8", + "}v>[>", + "\\$Dj8", + "tr9_ tm9_$th", + " delete[]", + "i3|OA", + "#+3;CScs", + "VPWUj", + "@vau8e", + "September", + "__based(", + "`,D;i", + "bc]|d", + "L$ H#", + "`vector copy constructor iterator'", + "b'W)H", + "Runtime Error!", + "MultiByteToWideChar", + "GetOEMCP", + "\\Cub]zU^", + "Translation", + "Filename too long", + "%?V+q", + "78Bir9:", + "1wsHp", + "WideCharToMultiByte", + "ez4bo", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "f1mnC", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "GetACP", + "GetProcessWindowStation", + "KERNEL32", + "Vl+Vp", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "C?\\i^", + "T^RQBVW*", + "l$8+n", + "!This program cannot be run in DOS mode.", + "\\]nZ<", + "December", + "D.\\|C", + "HeapAlloc", + "Ms0Nz", + "RaiseException", + "sB1<&V", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "cTMRT", + "Improper link", + " ", + "t:;L$", + "`string'", + "rn>p{", + "700PP", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + "JOO#@EF", + " ", + "Broken pipe", + "LCMapStringA", + "^.9r;(G", + "R6033", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "T$h9T$", + "^oEZ_", + "Zi#DV\"", + "\"a\"/0", + "VxQm?;", + "- unexpected multithread lock error", + "No space left on device", + " }b7-", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "+C]yx", + "- unable to open console device", + "EnterCriticalSection", + "-OC)'r", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "LZWjnx", + "XVf{j[zV", + "1#QNAN", + "hqe6 6", + "ICTjx", + ")Vd)Nh", + ";9~.'", + "GetActiveWindow", + "x<_^]", + "~\\ruK", + "{lq[r~", + "G7Vhp", + "s%G@|", + "~2#{~-q", + "N h0%", + "!8Q] ", + "E@2[/Qs", + "GetConsoleOutputCP", + "@gO69", + "LoadLibraryA", + "zc%C1", + "Interrupted function call", + "~xrS v", + "_^][H", + "9]$SS", + "L$,uL", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$(", + "sTdW86", + "=I~C#", + "L/q2d", + "\"6ut|", + "&.+a>", + ";T$$f", + "f\"N(@X", + "t{~Bj", + "0P`_a", + ";58-B", + "__stdcall", + "`qb;v", + "YG7|v", + "HHty+", + "GAIsProcessorFeaturePresent", + ")Nd)Vh", + "__ptr64", + "Mm2X@", + "Module32First", + "GetModuleHandleA", + "(Oj}gJ", + "2v^&v", + "yas_M", + "- floating point support not loaded", + "VarFileInfo", + "=# !h'#", + "~j?Y=", + ",'zY,", + "EncodePointer", + "#bML\"", + "ewh/?y", + "Not enough space", + ">=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + " Base Class Array'", + "VVVVV", + "*+|1*", + "+t HHt", + "CreateFileA", + "`vbtable'", + "VINl/l", + " delete", + "OZw3(?", + "1#INF", + "4E5oj", + "~\\wu(j", + "(null)", + "u!;\\$", + "5$ZW#", + "TLOSS error", + "4)\"Z\"SJ", + "G(9G,", + "62z6:", + ";MK,;f)DFD", + "GHtV;", + "HeapSize", + "CloseHandle", + "CreateToolhelp32Snapshot", + "Omniferous.exe", + " Class Hierarchy Descriptor'", + "UHn6V", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "x0$:e", + "/hh]Jt;", + "g6T]og", + "UnhandledExceptionFilter", + "9f,;Lz1X", + "", + ";l$Ts", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "`y~bO", + "CSJ.VH[", + "QEj{u", + "d\">0/_]", + "InternalName", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "QOt_L", + "< tK<", + "FileVersion", + "$S[K6Wmv", + "File exists", + "URPQQh", + "1A26b", + "3)bM#4", + "wGiX2", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "`vector constructor iterator'", + "Module32Next", + "GetCommandLineA", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "1`8X4x{", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "O?rgQk-Q", + "Inappropriate I/O control operation", + "S4I1h\"", + "An application has made an attempt to load the C runtime library incorrectly.", + "pzjZ", + "`copy constructor closure'", + "r0f;H", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "D9d5C", + "HXFZC", + "}4lwI", + "QPwNb", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + "aydmamg+", + ">If90t", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$oQ", + ",6!P^", + "g/8#;C", + "#Lu:+5", + ".?AV_com_error@@", + "D$3UV", + ".%+dC", + "VT\"'CJ~ay", + "mVBfS", + "Unknown error", + "@PAQBR", + "l6qnk", + "pE o5", + "TXA2m", + "95(6B", + "9=\\9B", + "FreeEnvironmentStringsW", + "tSj=V", + "FLL%@EE", + "1#IND", + "t.9Vlt)", + "R6031", + "YwoJJ3", + "[~eMj", + " ", + "`placement delete[] closure'", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + "2xzIg", + ", ", + "QueryPerformanceCounter", + "- not enough space for environment", + "DeleteCriticalSection", + "OleInitialize", + "Illegal byte sequence", + "April", + "hY)o6", + "- not enough space for arguments", + " SUVW", + "t\"SS9]", + "r(3~6s", + "6*]'B", + "5y7}&", + "WJ>B[", + "IsValidCodePage", + "SetEnvironmentVariableA", + "~~", + "Iu9Ur", + "oA,zs'", + "HHtXHHt", + "D$ )D$", + "Y_^[]", + "GetStringTypeW", + "*aCH`", + "February", + "p_bK_]", + "]az}6g", + "]r8Bd", + "__cdecl", + "LegalCopyright", + "G0SRP", + ":hcZc", + "%\"8Lr", + "@GF !$$", + "OLEAUT32.dll", + "Permission denied", + "R6025", + " Complete Object Locator'", + "B|BxBtBpBlBhBdB`B\\BXBTBPBLBHBDB@B", + "HeapReAlloc", + "Monday", + "R6002", + "R6009", + "r%=\\?", + "KF'Qm", + "GetStringTypeA", + "]t8Q69Vi", + "[-&LMb#{'", + " ((((( H", + "__fastcall", + "GetTickCount", + "D$HUWP", + "O*9y]", + "ReadFile", + "R6019", + "No such process", + "GetFileType", + "LoadResource", + "N0WPQ", + "A0SUP", + "N@QPj", + "Delete", + "__restrict", + "UTF-16LE", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "InterlockedDecrement", + "abcdefghijklmnopqrstuvwxyz", + "VS_VERSION_INFO", + "Oh;O\\sN", + "File too large", + "O@;H s", + "November", + "iD-q>", + "Bad file descriptor", + "FreeEnvironmentStringsA", + "Directory not empty", + "sVMf>", + "ForceRemove", + "TOpRj", + " ", + "`default constructor closure'", + "5HL$VZ", + "`placement delete closure'", + "c#04:m", + "4,,Y.tR", + "R6017", + "vj6Xh", + " ", + "Domain error", + "GetProcAddress", + "g{q^]k", + "2^+IH", + "N,_^3", + "tNVSP", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "00Lj)", + "- not enough space for stdio initialization", + "L1~>F", + "vQO+t", + "TMS8b", + "No such device or address", + "SVWUj", + "- not enough space for lowio initialization", + " H", + "700WP", + "$hm#\\", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "A::I\\>i:", + ".m)0XN#_$i.", + "Operation not permitted", + "sZ~Xvag", + "D$$)G@", + "`vector deleting destructor'", + " ", + "Sleep", + "CorExitProcess", + "No locks available", + "~?xwCl=", + "Friday", + "eI~`-", + "8n.2pZi", + "@PWSS", + "WriteFile", + "^WWWWW", + "V(@|f", + "|$ WSPV", + "@tMWKH", + "@.data", + "CP_^][", + "NJ2\"v", + "dUk4t", + "3rJcq", + "84!/P", + "Vlf+Vd", + "_VVVVV", + ".B]pR", + "[j@j ", + "DecodePointer", + "F`|?kc", + "H=^J$", + "CONOUT$", + "^l4Ti^pk+", + "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING", + "R6008", + "Input/output error", + "t%HHt", + "-=`GH/U", + "PPPPPPPP", + " ('(eW;", + "HK>A\\", + "No child processes", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "Gl8]q\"", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "s&3kM", + "- CRT not initialized", + "GetProcessHeap", + "GetModuleFileNameA", + "Please contact the application's support team for more information.", + "2&x,x", + "ole32.dll", + "gU1*.", + "January", + "NoRemove", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "SSSSW", + "~Rich,q", + "Vlf+Vp", + "Resource device", + "USER32.DLL", + "Too many links", + "`dynamic atexit destructor for '", + "2[fN{", + "LeaveCriticalSection", + "1.2.3", + "`eh vector constructor iterator'", + "9F sn", + " J\\5)L", + "L$$J#", + "O>@\"#|", + "Function not implemented", + "evM.S", + "mmSR={", + "ft-Cn", + "", + "VVVVj", + "`vftable'", + "HeapFree", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "Xl!0R", + " (ErM", + "tEHt1", + "R1h58", + "Nl#N4", + "ytMC:", + "8VVVVV", + "Vm*T?5k.", + "FlsGetValue", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "8ZTa=MuZ", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "xuv= ,", + "VirtualFree", + "CompareStringA", + "GetLastError", + ",J:m~", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "abm'\"", + "V8WUR", + "UQPXY]Y[", + "", + "- not enough space for locale information", + "jv.CA", + "wX{vaDK~", + "__unaligned", + ";KYs?%", + "ExitProcess", + "+T$TN", + "`vector vbase constructor iterator'", + "__pascal", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "mIa[y", + "R6034", + "f$Fl\\5(#", + "$,j%~", + "Qkkbal", + "GetConsoleMode", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "!C:Ii", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "_.a?RI", + "|5,3H", + "l+W4!", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "lW!{<", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "j/V}'ok;", + "9Ghs%", + "a0tx`", + "SetHandleCount", + "RtlUnwind", + "_bD. ", + "Resource deadlock avoided", + "~&)qJ", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "Nn}a8", + "354\"B", + "\\$(+^", + "-:GIs", + "0SSSSS", + "zJpOq", + "wgchd\\P", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "W-2zE", + "('8PW", + "g-s]2Th[", + "7<<.,00", + "XjYe*", + "tVHtG", + "!I0z:v_(D" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736 + }, + { + "name": "629a7754adffdc00cc380a4e553db03e0c53068e658ee3affd722a9be2e122dd", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/629a7754adffdc00cc380a4e553db03e0c53068e658ee3affd722a9be2e122dd", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x02220000;?", + "size": 21, + "crc32": "C3B41C50", + "md5": "09feaf9823cd11dae9b4a2a598720c59", + "sha1": "8b0c28ba06b0f7783d650f07821370526023052b", + "sha256": "629a7754adffdc00cc380a4e553db03e0c53068e658ee3affd722a9be2e122dd", + "sha512": "abc68c79126b05cb9cd5f5388a097ab9848bcdd3d87d4027b2dfd6c0efd9396253c530fe8c7ef5b26ce62c2edddc098ebb046e4e6eebdd2fd48388e50a69a3df", + "rh_hash": null, + "ssdeep": "3:9v:1", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": null, + "sha3_384": "4af70eb41bfcb2cf2dcb169106d5465d83a5e3416737bf57aabc38112272f7aac69053de71a93b882e7f971509bec260", + "data": null, + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736, + "virtual_address": "0x02220000" + }, + { + "name": "b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d", + "guest_paths": "106;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?", + "size": 194560, + "crc32": "B56434F8", + "md5": "19f232c33a1c2f36c26dd4b9b7fe3001", + "sha1": "155928c673cf5dec3b558783da746fead5526368", + "sha256": "b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d", + "sha512": "ecbd14e1a0f87b4cc5be95bbce35b0e158ce53b1832dd142042b308e6f0026c30b6d96cc41b32d17abeaf9eec774e9bc47cf8b6525fd0c500d269e42654377b8", + "rh_hash": null, + "ssdeep": "3072:I0KR8z3vw8CaNY6rLjq4gdL9xyaPjOafceE:NKP8pDjIxyaPN0", + "type": "PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "RunPE", + "DownloadAndEx", + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "get_ScanBrowsers", + "get_ScanFTP", + "get_ScanWallets", + "get_ScanScreen", + "get_ScanTelegram", + "get_ScanVPN", + "get_ScanSteam", + "get_ScanDiscord", + "get_ScanChromeBrowsersPaths", + "get_ScanGeckoBrowsersPaths", + "get_ScannedWallets", + "GetArguments", + "VerifyUpdate", + "VerifyScanRequest", + "GetUpdates", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "g__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "u7": 91018, + "u8": 91024, + "pat14": 121640, + "v2_1": 88424, + "v2_2": 92988, + "v2_3": 89259, + "v2_4": 89683, + "v2_5": 89272, + "v2_6": 114814, + "v4_3": 81785, + "v4_4": 81732, + "v4_5": 81795, + "v4_6": 81774, + "v4_8": 87514, + "v5_1": 77417, + "v5_2": 77457, + "v5_3": 77399, + "v5_4": 77442, + "v5_5": 77165, + "v5_7": 77708, + "v5_8": 77057, + "v5_9": 77845, + "v6_5": 88657, + "v6_6": 102285 + } + } + ], + "clamav": [], + "tlsh": "T10A1419336B888D1AE2ED06389032D13C87B4DD82574DC746CEC5B8E7BA76BC16D461E6", + "sha3_384": "492f7dd17736866abefd871c318703356f512f04bc86384039fe02ba95c20e47cc224ad0e2b5d89a619ca6280843d875", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00030dfe", + "ep_bytes": "ff250020400000000000000000000000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00037e05", + "osversion": "4.0", + "pdbpath": "_.pdb", + "imports": { + "mscoree": { + "dll": "mscoree.dll", + "imports": [ + { + "address": "0x402000", + "name": "_CorDllMain" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00030db0", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00032000", + "size": "0x00000284" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00034000", + "size": "0x0000000c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00030d68", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00002008", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00002000", + "virtual_size": "0x0002ee04", + "size_of_data": "0x0002f000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.32" + }, + { + "name": ".rsrc", + "raw_address": "0x0002f200", + "virtual_address": "0x00032000", + "virtual_size": "0x00000284", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "2.07" + }, + { + "name": ".reloc", + "raw_address": "0x0002f600", + "virtual_address": "0x00034000", + "virtual_size": "0x0000000c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.06" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_VERSION", + "offset": "0x00032058", + "size": "0x0000022c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.14" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "_.dll" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "_.dll" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "dae02f32a21e03ce65412f6e56942daa", + "timestamp": "2019-04-10 14:11:58", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 1 + }, + "dotnet": { + "typerefs": [ + { + "assembly": "mscorlib", + "typename": "System.Object" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Assembly" + }, + { + "assembly": "mscorlib", + "typename": "System.Void" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Stream" + }, + { + "assembly": "mscorlib", + "typename": "System.Byte" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.AssemblyName" + }, + { + "assembly": "mscorlib", + "typename": "System.Type" + }, + { + "assembly": "mscorlib", + "typename": "System.String" + }, + { + "assembly": "mscorlib", + "typename": "System.Exception" + }, + { + "assembly": "mscorlib", + "typename": "System.Int32" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeTypeHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.Int64" + }, + { + "assembly": "mscorlib", + "typename": "System.AppDomain" + }, + { + "assembly": "mscorlib", + "typename": "System.ResolveEventHandler" + }, + { + "assembly": "mscorlib", + "typename": "System.IntPtr" + }, + { + "assembly": "mscorlib", + "typename": "System.Boolean" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.PropertyInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodBase" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.ParameterInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment" + }, + { + "assembly": "mscorlib", + "typename": "System.Array" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.MessageBox" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.DialogResult" + }, + { + "assembly": "mscorlib", + "typename": "System.ResolveEventArgs" + }, + { + "assembly": "mscorlib", + "typename": "System.Char" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.Monitor" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" + } + ], + "assemblyrefs": [ + { + "name": "mscorlib", + "version": "2.0.0.0" + }, + { + "name": "System.Windows.Forms", + "version": "2.0.0.0" + } + ], + "assemblyinfo": { + "name": "_", + "version": "0.0.0.0" + }, + "customattrs": [] + }, + "data": null, + "strings": [ + "XmlNodeList", + "085EF559935ACAE54FCEBE778C7DE9948289EEDA", + "k__BackingField", + "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", + "TaskResolver", + "RecordHeaderField", + "SerialNumber", + "ChromeGetName", + "DomainFilter3", + "D67333042BFFC20116BF01BC556566EC76C6F7E2", + "RegistryKey", + "startIndex", + "k__BackingField", + "StringFileInfo", + "<>9__3_1", + "k__BackingField", + "set_ip", + "set_Host", + "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", + "country_code", + "k__BackingField", + "kernel32.dll", + "InvalidOperationException", + "NotFound", + "3F6BA22DF7E6EB52DA3166FB3020D155A2776ED2", + "k__BackingField", + "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", + "get_Png", + "File.Write", + "get_Key", + "pbLabel", + "OpenSubKey", + "<>9__0_6", + "System.Drawing", + "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", + "#Strings", + "PartFtpConnections!", + "set_Country", + "input", + "System.Collections.Generic.IEnumerator.get_Current", + "!This program cannot be run in DOS mode.", + "g_E_c_", + "__StaticArrayInitTypeSize=90", + "IGrouping`2", + "set_Name", + "pcbResult", + "Country", + "CryptoHelper", + "b__0_8", + "set_ScanBrowsers", + "get_Length", + "_tableEntries", + "IsNullOrEmpty", + "OpenVPN", + "chiperText", + " ", + "InvokeConstructor", + "get_Cookies", + "TaskProcessors", + "k__BackingField", + "get_SessionId", + "hardwares", + "BrowserVersionT", + "b__2_0", + "cbAAD", + "_pageSize", + "ScannedBrowserT", + "Directory", + "Func`3", + "LocalMachine", + "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", + "System.ServiceModel.Description", + "SetEnvironment", + "Cookies6", + "SetConsole", + "b__0_6", + "xmlNode", + "0410277C15CAD5E63A25F491DAEEF493B897678B", + "StringDecrypt", + "get_AvailableLanguages", + "GetParameters", + "k__BackingField", + "get_Path", + "Processor", + "get_Host", + "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", + "k__BackingField", + "set_City", + "95098CDF929872F9B67E58070D088F8238F7CABE", + "Recoursive", + "IEnumerator", + "get_Action", + "b__3_1", + "Version", + "k__BackingField", + "DomainFilter", + "24745D8330E61F986032C2034A579B0B80181594", + "set_PostalCode", + "remoteTasks", + "arrays", + "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", + "get_country_code", + "phAlgorithm", + "get_ScanScreen", + "set_Action", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", + "k__BackingField", + "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", + "MessageClientFiles", + "BTUOViAPPTItByteKQ4NGyAIAxwrHAJYLD1YWQ==", + "System.Text.RegularExpressions", + "PathOfFile4", + "MachineName", + "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", + "callback", + "Binance", + "get_Credentials", + "get_Height", + "Secure", + "ReadContextValue", + "\\Guarda", + "\"e\"i1", + "x(K(*", + "XmlNode", + "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", + "get_Http", + "9(K(*", + "TryCompleteTask", + "set_Pattern", + "MakeTries", + "scanners", + "8C49F78A06E711CF0E21134D0B091985336CC37F", + "ResourceAssembly", + "__StaticArrayInitTypeSize=124", + "get_PassedPaths", + "StringBuilder", + "7FD227EEE2F38A50CFD286D228B794575C0025FB", + "get_Tag", + "nIndex", + "set_SendTimeout", + "set_geoplugin_city", + "Decrypt", + "MatchCollection", + "k__BackingField", + "cbMacContext", + "loginPairs", + "Environment", + "cbSalt", + "PassedPaths", + "_dbEncoding", + "hModule", + "object", + "CompilationRelaxationsAttribute", + "<>9__0_2", + "ToUpper", + "ToDouble", + "set_NameOfApplication", + "defenders", + "C1B005D0B122F7297BE8C0A68C739049E1D1C94B", + "get_NameOfFile", + "38F431A549411AEB32810068A4C83250B2D31E15", + "Target", + "NativeHelper", + "Collection", + "hAlgorithm", + "HardType7", + "System.Globalization", + "get_DisplayName", + "endIdx", + "FtpConnections", + "X509Certificate", + "k__BackingField", + "ReadAllBytes", + "get_SecurityUtils", + "chain", + "FrameworkDisplayName", + "Start", + "EndInvoke", + "SqliteMasterEntry", + "EB1349E7340F525AD3415F68FF2122BA8CAC3682", + "0.0.0.0", + "k__BackingField", + "bMasterKey", + "System.Security.Cryptography", + "ToJSON", + "get_NameOfBrowser", + "PartProcesses", + "<>9__0_8", + "PathsCollection", + "get_ScanFiles", + "System.Runtime.Serialization", + "Gather", + "Func`5", + "<>p__1", + "GetWindowsScreenScalingFactor", + "k__BackingField", + "k__BackingField", + "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", + "filePath", + "set_Hardware", + "set_DomainFilter", + "bcrypt.dll", + "domains", + "add_AssemblyResolve", + "k__BackingField", + "get_Count", + "__StaticArrayInitTypeSize=28", + "Expires+", + "get_RowLength", + "53BC7B81AC10B7341D170997DB2266FA0D71C1E0", + "System.Web.Extensions", + "", + "RemoteCertificateValidationCallback", + "npvo*", + "System.UI", + "b__0_0", + "System", + "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", + "__StaticArrayInitTypeSize=12", + "IDisposable", + "System.Collections.IEnumerator.Reset", + "entry", + "k__BackingField", + "CA800E6788E431A0A8BC7A47AE9929225FEE5702", + "b__8_0", + "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", + "__StaticArrayInitTypeSize=42", + "4C1117B01D5C4E103EE817F889EC547C63B47B7A", + "get_URL", + "get_geoplugin_city", + "get_Is64BitOperatingSystem", + "set_HolderName", + "dsf9jb", + "RuntimeFieldHandle", + "@GF !$$", + "PartInstalledSoftwares", + "k__BackingField", + "<>2__current", + "C58D707276695E733863DD82C6DF4DF66A3AD49C", + "k__BackingField", + "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", + "ObjectLength", + "AssemblyName", + "PixelOffsetMode", + "FB9B7F75FCE124A01CC281A8F6810C5AA65607C0", + "k__BackingField", + "set_MaxJsonLength", + "set_Counter", + "Omniferous", + "Random", + "CopyFromScreen", + "get_Country", + "GetLogicalDrives", + "get_BaseType", + "set_MaxNameTableCharCount", + "get_MessageClientFiles", + "MonitorSize", + "get_Hardware", + "__StaticArrayInitTypeSize=22", + "DirOfFile3", + "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", + "connection", + "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", + "Delete", + "ScanGeckoBrowsersPaths", + "set_BrowserName", + "browserPaths", + "set_encrypted_key", + "scannerArg", + "CSharpBinderFlags", + "Registry", + "FileInfo", + "Language", + "GetVs", + "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", + "b__5_0", + "TransferMode", + "__result", + "Process", + "<>9__5_0", + "get_Actions", + "SkipVerification", + "PartScannedFiles", + "CreateBind", + "set_Message", + "set_geoplugin_countryCode", + "ChannelFactory", + "browsers", + "File.WriteMFile.WriteoFile.WritenFile.WriteerFile.Writeo", + "k__BackingField", + "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", + "set_Body", + "GetFolderPath", + "EndpointAddress", + "get_EntryPoint", + "System.Security", + "pbTag", + "__StaticArrayInitTypeSize=14", + "ThreadStart", + "Warning", + "#Blob", + "get_Current", + "System.Windows.Forms", + "Sleep", + "set_ScanScreen", + "GetHdc", + "FileScanning", + "BCryptSetProperty", + "rootPath", + "dataProtectionScope", + "set_GameChatFiles", + "GameChatFiles7", + "FileCopier", + "Split", + "k__BackingField", + "<>9__3_0", + "GatherValue", + "GameChatFiles", + "_sqlDataTypeSize", + "ToList", + "SystemInfoHelper", + "serviceInterface", + "Microsoft Primitive Provider", + "Invoke", + "GetScanArgs", + "get_ScannedWallets", + "ScanFills", + "cbInput", + "1558D1AECB3B09D208F6718AB18D24E2F6DF5828", + "k__BackingField", + "__StaticArrayInitTypeSize=152", + "OsCrypt", + "XmlDocument", + "get_HolderName", + "get_DocumentElement", + "patterns", + "GetBrowsers", + "set_Browsers", + ".NET Framework 4", + "Message", + "_CorExeMain", + "get_Authentication", + "BlockedIP", + "get_PreStageActions", + "Enumerator", + "PartNordVPN", + "ScanCook", + "BCryptCloseAlgorithmProvider", + "net.tcp://", + "Proton", + "k__BackingField", + "6F66485AF823BAE1F185740DA7F4F595701CD22E", + "set_Cookies", + "1A79939AEFF161E557D02CB37CD9A811ABCAF458", + "B14822E504AE1EF678AE0E823684D7B32F95A725", + "XmlTextReader", + "FileDescription", + "percentage", + "get_NewLine", + "TryGetArgs", + "certificate", + "k__BackingField", + "GetDeviceCaps", + "", + "get_MachineName", + "searchPatterns", + "GetDelegate", + "method", + "BCRYPT_PSS_PADDING_INFO", + "__StaticArrayInitTypeSize=154", + "ScanChromeBrowsersPaths", + "set_OSVersion", + "InterpolationMode", + "k__BackingField", + "<.ctor>b__0", + "ExecutablePath", + "ProcessStartInfo", + "set_ScanFiles", + "__StaticArrayInitTypeSize=88", + "set_MessageClientFiles", + "Chr_0_M_e", + "set_IsBackground", + "PartDefenders", + "Exists", + "get_OSVersion", + "set_WorkingDirectory", + "ServiceContractAttribute", + "<>9__0_4", + "get_Expires", + "mYDict", + "get_Width", + "get_ScanVPN", + "get_ScanDiscord", + "sdfo8n234", + "IList`1", + "geoplugin_request", + "System.Threading", + "BitConverter", + "NameOfBrowser", + "ScanResultT", + "NetTcpSecurity", + "007A56C60CB686C542C5A63F4806094A4F9494B7", + "k__BackingField", + "GeckoLocalName", + "Program", + "UInt32", + "GroupBy", + "Abort", + "Expires", + "Double", + "set_MaxBytesPerRead", + "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", + "AccountT", + "source", + "MD5CryptoServiceProvider", + "__StaticArrayInitTypeSize=114", + "cbAuthData", + "MulticastDelegate", + "get_Year", + "Deserialize", + "7<<.,00", + "set_Security", + "get_ServiceCertificate", + "Value7", + "<.ctor>b__1", + "UnverifiableCodeAttribute", + "set_Monitor", + "Resize", + "GetTokens", + "success", + "pbInput", + "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", + "GetProperty", + "TaskArg", + "SELECT * FROM Win32_VideoController", + "set_MaxArrayLength", + "<>9__9_0", + "get_Culture", + "Execute", + "set_NameOfFile", + "set_geoplugin_request", + "RSDS6", + "k__BackingField", + "DownloadAndEx", + "k__BackingField", + "BCryptImportKey", + "get_ASCII", + "System.Runtime.InteropServices", + "718D1294A5C2D3F3D70E09F2F473155C4F567201", + "k__BackingField", + "geoplugin_latitude", + "66AC11F7A6BA80682D713682C531A74CE1550B1D", + "Content", + "get_Version", + "CurrentUser", + "get_CurrentDomain", + "get_Pattern", + "localhost", + "GeoInfo", + "k__BackingField", + "DebuggingModes", + "CryptoProvider", + "k__BackingField", + "GetRecent", + "System.Collections", + "set_Open", + "get_postal_code", + "Unknown", + "ChangeType", + "JOO#@EF", + "String.Remove", + "459812D18B50C8E5F96831EFD700F962F692D29E", + "EndpointTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "ScanFilesPaths", + "ReadOff", + "DebuggableAttribute", + "ReleaseUpdates", + "action", + "GetMember", + "set_Username", + "b__0_0", + "k__BackingField", + "b__3", + "ChromeGetLocalName", + "DecryptBlob", + "ResFac", + "k__BackingField", + "PartBrowsers", + "Pattern", + "Cookies", + "set_OpenTimeout", + "ManagementObject", + "System.Drawing.Drawing2D", + ".ctor", + "get_Password", + "IsValidAction", + "NameOfFile", + "C_o1_n0_m", + "get_InvariantCulture", + "TryInitBrowsers", + "Enter", + "MethodInfo", + "GameLauncher", + "k__BackingField", + "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", + "set_Actions", + "InvokeMember", + "Exception", + "b__0", + "GeoPlugin", + "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", + "GetFiles", + "_.dll", + "ZipCode", + "VarFileInfo", + "GetManifestResourceNames", + "b__3_0", + "2B9522D4F7398AB5DB789596FE5DB90589B031E9", + "k__BackingField", + "String", + "TryInitHardwares", + "Discord", + "sdfi35sdf", + "set_Mode", + "get_PathOfFile", + "AdapterRAM", + "provider", + "UpdateAction", + "Select", + "System.Runtime.ConstrainedExecution", + "Omniferous.exe", + "set_ScanWallets", + "get_geoplugin_longitude", + "Width", + "Guarda", + "get_FtpConnections", + "ReadKey", + "k__BackingField", + "FromBase64", + "", + "geoplugin_city", + "__StaticArrayInitTypeSize=52", + "XmlReader", + "sender", + "k__BackingField", + "System.Linq", + "HashAlgorithm", + "<>l__initialThreadId", + "GetCommandLineArgs", + "k__BackingField", + "ClientCredentials", + "__StaticArrayInitTypeSize=16", + "NetTcpBinding", + "__StaticArrayInitTypeSize=62", + "k__BackingField", + "Print", + "get_ScanFTP", + "dwFlags", + "BlockedIP#", + "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", + "FC7F87A17388346181B50EC829634D7F8E842743", + "GetExecutingAssembly", + "GetGraphicCards", + "InstalledBrowsers", + "ReadAllText", + "TryInitProcesses", + "k__BackingField", + "A9139732ED4CF84F8CE948DCB134114E4F24598A", + "get_Bounds", + "cipherText", + "get_Language", + "SelectMany", + "k__BackingField", + "__StaticArrayInitTypeSize=76", + "PostalCode", + "Consistency", + "phKey", + "9D99781A42147118D9E59BED1BC9AE622BA64A6C", + "set_ScanDetails", + "AddressHeader", + "IEnumerable`1", + "GetDirectories", + "AddMonths", + "Marshal", + "System.Reflection", + "__StaticArrayInitTypeSize=6", + "MessageBoxButtons", + "get_PrimaryScreen", + "get_NordAccounts", + "GetFolder", + "R S$Z'[5\\E]H^K_P`Tacbgcmdpeq", + "fileInfo", + "ScanDiscord", + "get_Recoursive", + "HardwareType", + "SuppressFinalize", + "tasks", + "TryInitOpenVPN", + "Concat", + "_fileBytes", + "settings", + "X509CertificateValidationMode", + "set_IP", + "PartProtonVPN", + "get_Month", + "FLL%@EE", + "ScanFiles", + " ", + "__StaticArrayInitTypeSize=24", + "CompilerGeneratedAttribute", + "k__BackingField", + "Int64", + "BrowserName", + "k__BackingField", + "k__BackingField", + "value__", + "get_encrypted_key", + "Counter", + "TryVerify", + "IClientChannel", + "Locals", + "PresentationFramework", + "CreateDnsIdentity", + "set_PixelOffsetMode", + "set_Softwares", + "set_ReaderQuotas", + ".cctor", + "Search", + "ScannedCookie", + "nCmdShow", + "k__BackingField", + "Fields", + "createdNew", + "LoadLibrary", + "ScannedCookieT", + "GetProcessors", + "set_Processes", + "DirectoryInfo", + "set_ScanGeckoBrowsersPaths", + "CE18B047107AA23D1AA9B2ED32D316148E02655F", + "ManagementObjectEnumerator", + "pbOutput", + "set_ServerCertificateValidationCallback", + "IntPtr", + "46F273EF641E07D271D91E0DC24A4392582671F8", + "Autofills", + "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", + "ProtectedData", + "languages", + "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", + "OpenAlgorithmProvider", + "entropy", + "TryInitDisplay", + "E63C93C721909983D6276C980CFF923987A4D2AA", + "get_DirOfFile", + "DbFactory", + "get_CurrentThread", + " ", + "get_FileVersion", + "add_ResourceResolve", + "k__BackingField", + "b__1", + "048299CCC9CE7A967EBD265CAE119530FE936436", + "ParameterInfo", + "TryInitScannedFiles", + "VerifyUpdate", + "System.Windows.Application", + "get_geoplugin_latitude", + "fdfg9i3jn4", + "NordAccounts", + "k__BackingField", + "BCryptSetAlgorithmProperty", + "Action`5", + "rowNum", + "ReleaseID", + "FromBase64String", + "ReleaseHdc", + "BCryptOpenAlgorithmProvider", + "Match", + "<>9__8_0", + "asdk8jasd", + "UInt64", + "ConvertToBytes", + "k__BackingField", + "filename", + "PropertyInfo", + "FreeLibrary", + "<.ctor>b__0_0", + "softwares", + "k__BackingField", + "SystemHardware", + "set_ScanChromeBrowsersPaths", + "Autofill", + "k__BackingField", + "set_ZipCode", + "ToInt64", + "+*.s,", + "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", + "Regex", + "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", + "set_Location", + "ScanChromeBrowsersPaths\"", + "Location", + "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", + "NameOfApplication", + "get_Size", + "ScanBrowsers", + "CheckConnect", + "InputLanguage", + "pbAuthData", + "DownloadData", + "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", + "TimeZoneInfo", + "set_ScanDiscord", + "GameLauncherFiles", + "k__BackingField", + "`.rsrc", + "ScanWallets", + "cbTag", + "IsOdd", + "NotSupportedException", + "ItemName", + "GetArguments", + "Bitmap", + "ScannedFiles", + "SenderFactory", + "bEncryptedData", + "k__BackingField", + "set_ReleaseID", + "updateTask", + "PartInstalledBrowsers", + "k__BackingField", + "GetSubKeyNames", + "rowIndex", + "GetReferencedAssemblies", + "CompareTo", + "get_DomainFilter", + "AvailableLanguages", + "fieldName", + "BytesToStringConverted", + "k__BackingField", + "<>o__4", + "SqlStatement", + "set_ScannedWallets", + "GetCurrentProcess", + "B2EB15883388285C96FCF1CD87620F26DA5A6BF3", + "ListOfProcesses", + "set_Expires", + "Graphic", + "gdi32.dll", + "pszAlgId", + "GetTempFileName", + "asdk9345asd", + "k__BackingField", + "k__BackingField", + "EnumerateDirectories", + "Assembly Version", + "askd435", + "sslPolicyErrors", + "string.Replace", + "CallSite`1", + "Binder", + "OperationContractAttribute", + "Browsers", + "ShowWindow", + "System.Net.Security", + "OrderBy", + "Account", + "ScanResult", + "FromMinutes", + "7BF285852D43939E0FBD7B6C5592189AF986E8BF", + "k__BackingField", + "k__BackingField", + "encrypted_key", + "get_IPv4", + "fileName", + "ScanningArgsT", + "TimeSpan", + "get_SeenBefore", + "WriteAllBytes", + "k__BackingField", + "get_ScanGeckoBrowsersPaths", + "set_SecurityProtocol", + "", + "result", + "FileVersionInfo", + "RootNum", + "Handler", + "Namespace", + "BCryptGetProperty", + "UpdateTask", + "CurrentDomain_AssemblyResolve", + "ManagementBaseObject", + "BrowserExtension", + "WaitForExit", + "EncryptedData", + "C65515937CF3E8EBE3C3FC981DC02EF6D36A9E53", + "get_geoplugin_request", + "GetDelegateForFunctionPointer", + "EntryPoint", + "OSVersion", + "set_Recoursive", + "get_BigEndianUnicode", + "_.pdb", + "ScanTelegram", + "get_GameChatFiles", + "set_Year", + "FileSystemInfo", + "<>c__0`2", + "set_MaxReceivedMessageSize", + "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", + "__StaticArrayInitTypeSize=18", + "set_ClientCredentialType", + "CopyToTemp", + "b__5", + "System.Drawing.Imaging", + "First", + "CSDVersion", + "set_Path", + "sdf9j3nasd", + "93D9D319FF04F5E54F3A6431407A7B90388FDC54", + "TryInitDiscord", + "ICollection`1", + "chainingMode", + "get_BlockedIP", + "geoplugin_longitude", + "__StaticArrayInitTypeSize=48", + "Translation", + "__StaticArrayInitTypeSize=282", + "get_TaskProcessors", + "set_CreateNoWindow", + "System.ServiceModel", + "TryInitTelegramFiles", + "get_Ticks", + "C39241F447680C35D3966F9446AAE6D462E04AD3", + "CreateDirectory", + "Yandex\\YaAddon", + "set_TaskArg", + "FileScannerArg", + "set_Secure", + "ReplaceEmptyValues", + "postal_code", + "ToUInt32", + "k__BackingField", + "\\atomic", + "PartHardwares", + "geoplugin_countryCode", + "set_ScannedFiles", + "maxLevel", + "Remove", + "set_os_crypt", + "BrowserProfile", + "get_Value", + "set_ScanSteam", + "__StaticArrayInitTypeSize=176", + "System.Collections.Generic", + "get_Counter", + "GeckoRoamingName", + "Armory", + "ManagementObjectSearcher", + "SystemHardwares", + "System.Collections.IEnumerable.GetEnumerator", + "__StaticArrayInitTypeSize=20", + "DynamicAttribute", + "WanaLife", + "Replace", + "ScanPasswords", + "get_InstalledInputLanguages", + "startIdx", + "Format", + "GetProcessesByName", + "SslPolicyErrors", + "set_Logins", + "ScannedFileT", + "IRemoteEndpoint", + "CallSiteBinder", + "PartLanguages\"", + "MessageBoxIcon", + "TaskID", + "BlockedCountry", + "chromeKey", + "__StaticArrayInitTypeSize=102", + "1FD54CE7DFC413755F07B7B76B1B118B3B2F3844", + "StripQuotes", + "%USERPstring.ReplaceROFILE%\\Apstring.ReplacepData\\Locastring.Replacel", + "profiles", + "RunPE", + "0 Mb or 0", + "ReadContextTable", + "FE79FF373808574898C82AC1320C55C1182FB75A", + "*app-store*", + "ToString", + "CopyFile", + "get_Now", + "InitDisplay", + "CryptographicException", + "set_Resolution", + "k__BackingField", + "GetRowCount", + "get_os_crypt", + "cbData", + "get_Exists", + "<>9__2_0", + "windows-1251", + "X509ServiceCertificateAuthentication", + "E_x0_d_u_S", + "TryGetConnection", + "AddRange", + "Username", + "get_ReliableSession", + "GetVersionInfo", + "Array", + "StartsWith", + "ScannedWallets", + "user32.dll", + "AppendLine", + "ImageFormat", + "EnumMemberAttribute", + "\"!-,.,/,7698:8=<>9__0_0", + "dwInfoVersion", + "InternalName", + "__StaticArrayInitTypeSize=144", + "Contains", + "<.cctor>b__1", + "FindPaths", + "get_ChildNodes", + "Actions", + "Screen", + "TargetFrameworkAttribute", + "A898408AA9A30B686240D921FE0E3E3A01EE91A5", + "NordApp", + "k__BackingField", + "set_ReceiveTimeout", + "hObject", + "FileVersion", + "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "X509CertificateRecipientClientCredential", + "DistinctBy", + "set_BrowserProfile", + "GetBytes", + "20CB5B8963ECE3D796594F043D66C0E0BAD86669", + "get_InstalledBrowsers", + "set_Version", + "DownloadAndExecuteUpdate", + "#GUID", + "System.Collections.IEnumerator.get_Current", + "System.ServiceModel.Channels", + "System.IDisposable.Dispose", + "System.Collections.Generic.IEnumerator.Current", + "71E427369E07185AE0407E3FAB1A16ED62BD159E", + "OriginalFilename", + "set_Autofills", + "Graphics", + "remoteFiles", + "k__BackingField", + "profilesDirectory", + "get_IP", + "k__BackingField", + "FileSystem", + "989657DD93570810E43C5B1F68E529460CA796F1", + "ScanSteam", + "k__BackingField", + "geoplugin_region", + "set_CC", + "WrapNonExceptionThrows", + "bFailIfExists", + "EB14352FBADB40E2FA237D444A6575B918573C43", + "k__BackingField", + "0E5921723BD3C6CB75662A156FB56AF05A7152C6", + "Number0", + "*wallet*", + "GetManifestResourceStream", + "TryInitInstalledBrowsers", + "get_Logins", + "ScanScreen", + "SecurityUtils", + "searchOption", + "op_Inequality", + "TryInit", + "os_crypt", + "ManagementObjectCollection", + "BCryptDestroyKey", + "get_GameLauncherFiles", + "get_ReleaseID", + "A3EFD00EA085079EE7F97407F8EFF07E3990696A", + "set_GameLauncherFiles", + "k__BackingField", + "AllWallets", + "set_geoplugin_longitude", + "address", + "ScreenSize", + "SELECT * FROM Win32_DiskDrive", + "set_SystemHardwares", + "op_Equality", + "F26BA7D1BCC1E6957D29393BE0F9D1351BD6FF80", + "A937C899247696B6565665BE3BD09607F49A2042", + "set_MaxStringContentLength", + "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", + "SystemHardwareT", + "Softwares", + "get_Browsers", + "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", + "SmoothingMode", + "set_geoplugin_region", + "ParamArrayAttribute", + "set_ScanVPN", + "get_UTF8", + "LegalCopyright", + "TotalOfRAM", + "IndexOf", + "b__0_4", + "FreeHGlobal", + "ComputeHash", + "k__BackingField", + "dwIncrement", + "IdentitySenderBase", + "TimeZone", + "CreateShadowCopy", + "FileLocation", + "Thread", + "DataContractAttribute", + "get_City", + "get_ScanBrowsers", + "TryInitLanguages", + "2A19BFD7333718195216588A698752C517111B02", + "TryInitColdWallets", + "get_TZ", + "FileScanner", + "set_postal_code", + "set_BlockedCountry", + "SELECT * FROM Win32_Processor", + "set_UseShellExecute", + "VS_VERSION_INFO", + "baseDirectory", + "GetString", + "Count", + "1076B53156E190E9BCBE281016712F2D3F02D3B4", + "System.Security.Cryptography.X509Certificates", + "RemoteTaskAction5", + "CSharpArgumentInfoFlags", + "k__BackingField", + "BCRYPT_OAEP_PADDING_INFO", + "get_EnglishName", + "Substring", + "5BB3788A197C26B8310159EC9A81635814ABB05B", + "GetTypeFromHandle", + "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", + " ", + "k__BackingField", + "k__BackingField", + "\\MMemoryStreamonMemoryStreameMemoryStreamro\\MemoryStreamwaMemoryStreamlleMemoryStreamts", + "set_country_code", + "OpenLink", + "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", + "CurrentDomain_ResourceResolve", + "3EEECA8C90CAA62AB5F9CCDD8715DA5023F4BA00", + "get_Number", + "set_InterpolationMode", + "BCrypt.BCryptGetProperty() (get size) failed with status code:{0}", + "Dispose", + "List`1", + "Rectangle", + "Logins", + "set_URL", + "set_BlockedIP", + "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", + "PathOfFile", + "set_PathOfFile", + "get_ScannedFiles", + "DataProtectionScope", + "TryInitSteamFiles", + "get_BlockedCountry", + "DeviceCap", + "DESKTOPVERTRES", + "level", + "System.Core", + "value", + "IEnumerable", + "set_InstalledBrowsers", + "XmlDictionaryReaderQuotas", + "k__BackingField", + "PartFtpConnections", + "get_Item", + "set_Directory", + "ByPartSender", + "k__BackingField", + "ResolveEventArgs", + "<>o__8", + "get_Unicode", + "get_CurrentInputLanguage", + "GetName", + "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", + "__StaticArrayInitTypeSize=44", + "SetValue", + "VerifyUpdate1", + "Height", + "k__BackingField", + "Point", + "ScanCredentials", + "ServicePointManager", + "MessageBox", + "processes", + "k__BackingField", + "v2.0.50727", + "UNIQUE", + "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", + "Hardware", + "359A00EF6C789FD4C18644F56C5D3F97453FFF20", + "96D6CB223DCF17F7C9F93C825239BDAA3634674A", + "v4.0.30319", + "asdkadu8", + "Extensions", + "get_ip", + "TableEntry", + "cbLabel", + "VERTRES", + "System.Text", + "GetTypes", + "get_ScanChromeBrowsersPaths", + "EndpointConnection", + "BlockCopy", + "sdi845sa", + "BrowserVersion", + "SearchOption", + "SecurityProtocolType", + "k__BackingField", + "SOFTWARE\\Clients\\StartMenuInternet", + "UpdateTaskT", + "Close", + "<.cctor>b__0", + "MessageCredentialType", + "PartDiscord", + "paths", + "<>c__DisplayClass0_0", + "BCrypt.BCryptImportKey() failed with status code:{0}", + "Empty", + "X509Chain", + "pbNonce", + "ScanDetails", + "k__BackingField", + "Stream", + "get_Location", + "703C0129D2425B4E51361C24EBE8A0042E483AC5", + "b__7", + "__StaticArrayInitTypeSize=32", + "get_SecurityProtocol", + "EB2DB456E0D779E528D1474FA55AC99055A5E815", + "profile", + "File.IO", + "ParsSt", + "__StaticArrayInitTypeSize=74", + "WebClient", + "CreateChannel", + "SecurityMode", + "get_UserDomainName", + " KDBM(f", + "updateId", + "__StaticArrayInitTypeSize=78", + "RuntimeCompatibilityAttribute", + "EBD075615CBE4A710F9410FFECEAF6110A01922B", + "KyYrETUyNjgDCl9R", + "ToInt32", + "k__BackingField", + "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", + "set_CertificateValidationMode", + "offset", + "get_ScanSteam", + "k__BackingField", + "System.Diagnostics", + "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", + "get_FileLocation", + "display", + "pbMacContext", + "taskId", + "get_Softwares", + "TrimStart", + "k__BackingField", + "ProtonVPN", + "VerifyScanRequest", + "k__BackingField", + "TryInitDefenders", + "set_FileName", + "System.Collections.IEnumerator.Current", + "BCryptDecrypt", + "get_ScanDetails", + "DownloadFile", + "set_Proton", + "get_JSON", + "SelectSingleNode", + "System.IO", + "Delegate", + "__StaticArrayInitTypeSize=46", + "dwMaxLength", + "k__BackingField", + "k__BackingField", + "XmlElement", + "get_Open", + "set_MaxBufferPoolSize", + "__StaticArrayInitTypeSize=40", + "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", + "0120863AC3B080C82E4A63FF1C012D6F1F216979", + "Compare", + "Microsoft.Win32", + "ContainsDomains", + "6353B688B99A3543932AA127DAA0E48FBC646BBD", + "Reverse", + ".text", + "ScanGeckoBrowsersPaths4", + "k__BackingField", + "Microsoft.CSharp.RuntimeBinder", + "GetMd5Hash", + "cbWRVD", + "get_Local", + "FromHwnd", + "TryInitInstalledSoftwares", + "ReadMasterOfContext", + "set_CloseTimeout", + "get_ScanTelegram", + "PartColdWallets", + "Atomic", + "MessageSecurityOverTcp", + "get_Username", + "OpenUpdate", + "pszProperty", + "pbKeyObject", + "F6D3693E1C1902D55B9438ED1414AC12A2B4E5F9", + "PartLanguages", + "410D551BF9DC1F0CF262E4DB1077795D56EEC026", + "hImportKey", + "get_SystemHardwares", + "k__BackingField", + "ChromeGetRoamingName", + "UNKNOWN", + "Round", + "HolderName", + "d__2", + "MANGO", + "AutofillT", + "set_AvailableLanguages", + "get_UserName", + "property", + "set_IPv4", + "CSharpArgumentInfo", + "ScanFTP", + "Object", + "TryInitNordVPN", + "version", + "profilePath", + "ICommunicationObject", + "RuntimeHelpers", + "set_ScanTelegram", + "kernel32", + "FromJSON", + "<>p__3", + "BPOTE6AJI", + "autofillexpiraas21tion_yas21ear\\ArmoryProfilesCCollectionoinCollectionomCollectioniTotal of RAMhttps://api.ip.sb/geoip%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\%userprofile%\\DocumentsProtonVPN[^\\u0020-\\u007F]Local StateElMessageectrMessageumProcessIdname_on_card1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10/C \\EtFile.IOhereuFile.IOm\\walFile.IOletsESystem.UItherSystem.UIeum MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\valueexpiras21ation_moas21nth", + " ", + "EnumCook", + "IAsyncResult", + "ProductVersion", + "System.Collections.Generic.IEnumerable.GetEnumerator", + "_masterTableEntries", + "System.Runtime.CompilerServices", + "FB77AA8CDAF4D2192696350B7AB546B533467477", + "Func`1", + "stringKey", + "get_BrowserProfile", + "ImportKey", + "3F97CA5BE7FE9C129528F72AF4DFC001E9A3D047", + "k__BackingField", + "set_Value", + "Enumerable", + "pszImplementation", + "Image", + "LocalState", + "__StaticArrayInitTypeSize=58", + "ApiResponse", + "855FED6E03442FBB3AF914FFBFA9DA82813817A1", + "get_CC", + "set_FileLocation", + "MaxAuthTagSize", + "set_PassedPaths", + "get_ServerCertificateValidationCallback", + "get_ScanWallets", + "Month", + "IFormatProvider", + "set_NameOfBrowser", + "EL3_K_Tr00M", + "00D675BCFF1D9FECDD0CA29C78CB6A24748C8788", + "ResolveEventHandler", + "Boolean", + "set_DirOfFile", + "get_Directory", + "set_TransferMode", + "SpecialFolder", + "SessionMode", + "encrypted_keya", + ".NETFramework,Version=v4.0", + "set_Http", + "get_geoplugin_region", + "DirOfFile", + "Buffer", + "\\Binance", + "lpNewFileName", + "TryGetTasks", + "Microsoft.CSharp", + "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", + "b__9_0", + "E0CEB3E46E857A70CFB575A05B01A64806A8D426", + "Where", + "MethodBase", + "set_SeenBefore", + "PartSteamFiles", + "get_Processes", + "EndpointIdentity", + "FullInfoSender", + "base64str", + "Result", + "ITaskProcessor", + "set_RecursionLimit", + "k__BackingField", + "GetValue", + "mscoree.dll", + "get_Proton", + "asd44123", + "k__BackingField", + "ScannedFile", + "get_PostalCode", + "IsNullOrWhiteSpace", + "mscorlib", + "EnvironmentSettings", + "DesktopMessanger", + "DecryptChromium", + "sdf934asd", + "Download", + "flags", + "DateTime", + "TryInitFtpConnections", + "set_ScanFTP", + "_CorDllMain", + "set_TZ", + "<>c__DisplayClass1_0", + "D7DC31ED4320E74979DEC780486CF9586470608F", + "get_Secure", + "DataMemberAttribute", + "RowLength", + "Unknown Version", + "RuntimeTypeHandle", + "k__BackingField", + "GetEncoding", + "Success", + "field", + "HardType", + "procName", + "FileZilla", + "DebuggerHiddenAttribute", + "RepeatPart", + " ", + "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", + "set_MachineName", + "g__HKLM_GetString|11_0", + "ConvertToULong", + "MoveNext", + "set_SmoothingMode", + "k__BackingField", + "IEnumerator`1", + "FromImage", + "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", + "PartTelegramFiles", + "GetWindowsVersion", + "<>p__0", + "StringComparison", + "get_Autofills", + "get_ZipCode", + "AppDomain", + "KeyValuePair`2", + "__StaticArrayInitTypeSize=72", + "BeginInvoke", + "k__BackingField", + "ListOfPrograms", + "Value", + "installedBrowsers", + "__StaticArrayInitTypeSize=30", + "Assembly", + "b__0_2", + "GetConsoleWindow", + "System.Web.Script.Serialization", + "Password", + "Matches", + "ScanningArgs", + "set_Month", + "4956BACC797B0C6C013C7E4846581396C9EF0D8E", + "IsEmpty", + "Resolution", + "set_Enabled", + "items", + "SizeOf", + "Convert", + "System.Runtime.Versioning", + "pszBlobType", + "get_InnerText", + "SELECT * FROM Win32_OperatingSystem", + "IOrderedEnumerable`1", + "DialogResult", + "<>1__state", + "NumberOfCores", + "BCRYPT_KEY_LENGTHS_STRUCT", + "CommandLineUpdate", + "Append", + "k__BackingField", + "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", + "lpExistingFileName", + "GetHexString", + "get_Name", + "root\\CIMV2", + "tableName", + "FE2C2369398F2E9CCEE2214F4E86D8EFDE954FAF", + "Browser", + "get_ManagedThreadId", + "AuthTagLength", + "LocatorAPI", + "Confirm", + "CallSite", + "18B532EF2959EF2ED8C549D712E3446FF49E4287", + "Create", + "GetProcAddress", + "Action", + "ValueType", + "cmyredmyit_cmyardmys", + "set_HardType", + "get_ItemOf", + "Func`2", + "PartOpenVPN", + "Number", + "b__0_0", + "cbKeyObject", + "RequestConnection", + "BCrypt.BCryptGetProperty() failed with status code:{0}", + "ChainingMode", + "get_Resolution", + " ", + "ExtensionAttribute", + "get_ScanFilesPaths", + "LSIDsd2", + "", + "get_Result", + "set_MaxDepth", + "SeenBefore", + "Reset", + "get_HardType", + "MemoryStream", + "get_Chars", + "Binding", + "get_TaskID", + "{0}{1}{2}", + "String.Replace", + "tmpFilename", + "FileSearcher", + "InitializeArray", + "managed", + "set_Number", + "<>p__2", + "dwMinLength", + "dataFolder", + "set_Language", + "k__BackingField", + "k__BackingField", + "shell\\open\\command", + "StringSplitOptions", + "bytes", + "ChannelFactory`1", + "set_ScanFilesPaths", + "get_Body", + "cbNonce", + "ProductName", + "TryConfirm", + "ExpandEnvironmentVariables", + "Q^U[A", + "Serialize", + "ScanVPN", + "Unprotect", + "pPaddingInfo", + "GetSerialNumber", + "cbOutput", + "Processes", + "ToLower", + "k__BackingField", + "000004b0", + "JavaScriptSerializer", + "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", + "get_FullName", + "AsyncCallback", + "46884713B2F882E5304A1FF1B16370575A53E434", + "authTag", + "System.Xml", + "System.ServiceModel.Security", + "get_Monitor", + "TryFind", + "AllocHGlobal", + "geoplugin_region!", + "files", + "InputLanguageCollection", + "set_Tag", + "ScanCC", + "set_FtpConnections", + "get_TaskArg", + "__StaticArrayInitTypeSize=10", + "set_geoplugin_latitude", + "set_Password", + "Hambled", + "System.Management", + "get_BrowserName", + "set_SecurityUtils", + "OptionalReliableSession", + "ChainingModeGCM", + "GetEnumerator", + " ", + "Monitor", + "1674D4347598B476FA761898A499DB4C02053102", + "Combine", + "TryInitProtonVPN", + "__StaticArrayInitTypeSize=38", + "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", + "PreStageActions", + "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configArmorydisplayNamehost_keyNametdataSELECT * FROM \\EWarningxodWarningusexpires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\\DStringBuilderocuStringBuildermeStringBuilderntsv11\\Program Files\\\\ElBPOTE6AJIectruBPOTE6AJIm\\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \\CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\\EExceptionxodExceptionus\\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath", + "Encoding", + "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", + "k__BackingField", + "KeyDataBlob", + "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", + "ScanDetailsT", + "get_Assembly", + "ReliabilityContractAttribute", + "@.reloc", + "DownloadUpdate", + "set_PreStageActions", + "System.Net", + "Int32", + "k__BackingField", + "get_geoplugin_countryCode", + "set_NordAccounts", + "k__BackingField", + "get_NameOfApplication", + "k__BackingField", + "CultureInfo", + "set_TaskID", + "GetUpdates", + "cbSize", + "k__BackingField" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "de4dot": { + "extracted_files": [ + { + "name": "2dd54570d43b55a5d387d610461356adb1a8fa43a6268e3b5507ca22e678e6a4", + "path": "/opt/CAPEv2/storage/analyses/1606/selfextracted/2dd54570d43b55a5d387d610461356adb1a8fa43a6268e3b5507ca22e678e6a4", + "guest_paths": [ + "b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d" + ], + "size": 194048, + "crc32": "91AA6B0D", + "md5": "1c9650ce2bca656da21056eddf7fc14f", + "sha1": "3abc480d79a977cae059924ed37769080093bfa3", + "sha256": "2dd54570d43b55a5d387d610461356adb1a8fa43a6268e3b5507ca22e678e6a4", + "sha512": "da8d943d8dc71247190c5a9b494b0fddd6ba48ed8f37d691888b0416713b4cb21022b15f4705e08decfa12ec628e4ccb67561948c46892ef65e4083a25f2f441", + "rh_hash": null, + "ssdeep": "3072:PuKR8z3vw8CaNY6rLjq4gdL9xyaPjOafceZ:GKP8pDjIxyaPN0", + "type": "PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "RunPE", + "DownloadAndEx", + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "get_ScanBrowsers", + "get_ScanFTP", + "get_ScanWallets", + "get_ScanScreen", + "get_ScanTelegram", + "get_ScanVPN", + "get_ScanSteam", + "get_ScanDiscord", + "get_ScanChromeBrowsersPaths", + "get_ScanGeckoBrowsersPaths", + "get_ScannedWallets", + "GetArguments", + "VerifyUpdate", + "VerifyScanRequest", + "GetUpdates", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "g__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "u7": 88662, + "u8": 88668, + "pat14": 119284, + "v2_1": 86068, + "v2_2": 90632, + "v2_3": 86903, + "v2_4": 87327, + "v2_5": 86916, + "v2_6": 112458, + "v4_3": 79429, + "v4_4": 79376, + "v4_5": 79439, + "v4_6": 79418, + "v4_8": 85158, + "v5_1": 75061, + "v5_2": 75101, + "v5_3": 75043, + "v5_4": 75086, + "v5_5": 74809, + "v5_7": 75352, + "v5_8": 74701, + "v5_9": 75489, + "v6_5": 86301, + "v6_6": 99929 + } + } + ], + "clamav": [], + "tlsh": "T1861419336B888D1AE1ED0A789032D13C87B4DD82534DC746CEC5B8E7BA76BC16D461E6", + "sha3_384": "86acfc317536fe72092b311d9d1ea62be68cf80c320d9dd5de2a692ea1e86f0104f3a095e8321e7bfb19ac4223597f1c", + "data": null + } + ], + "extracted_files_time": 0.25863587800995447, + "password": "" + } + }, + "cape_type_code": 106, + "cape_type": "AMSI Buffer: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736 + }, + { + "name": "369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4", + "guest_paths": "106;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?", + "size": 188416, + "crc32": "C35907E6", + "md5": "d4c01e4a11d5f3a15d1238adac75341b", + "sha1": "7f03fe7ab42282ff8d71f08ef864ec91dcc7e820", + "sha256": "369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4", + "sha512": "d26065a430e8a62f922ef43f8f1fca28b2695bb25205942244d4d302bc85d6833620c527f45956a0de3d50e502020343f08e13f57d854fdb81210b383b5e8748", + "rh_hash": null, + "ssdeep": "3072:iKR8z3vw8CaNY6rLjq4gdL9xyaPjOafce:iKP8pDjIxyaPN0", + "type": "PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "RunPE", + "DownloadAndEx", + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "get_ScanBrowsers", + "get_ScanFTP", + "get_ScanWallets", + "get_ScanScreen", + "get_ScanTelegram", + "get_ScanVPN", + "get_ScanSteam", + "get_ScanDiscord", + "get_ScanChromeBrowsersPaths", + "get_ScanGeckoBrowsersPaths", + "get_ScannedWallets", + "GetArguments", + "VerifyUpdate", + "VerifyScanRequest", + "GetUpdates", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "g__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "u7": 87202, + "u8": 87208, + "pat14": 117824, + "v2_1": 84608, + "v2_2": 89172, + "v2_3": 85443, + "v2_4": 85867, + "v2_5": 85456, + "v2_6": 110998, + "v4_3": 77969, + "v4_4": 77916, + "v4_5": 77979, + "v4_6": 77958, + "v4_8": 83698, + "v5_1": 73601, + "v5_2": 73641, + "v5_3": 73583, + "v5_4": 73626, + "v5_5": 73349, + "v5_7": 73892, + "v5_8": 73241, + "v5_9": 74029, + "v6_5": 84841, + "v6_6": 98469 + } + } + ], + "clamav": [], + "tlsh": "T1250419336B888D1AE2ED06789032D03C87B4DD82574DC746CEC5B8E7BA76BC16D461E6", + "sha3_384": "13f284a9e3cbbb86fb03ddc8764b42a5d637141883ff6b6bbba10660420dcb577a4c1b48a92acb6b21a0e74c53761ac6", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0001ec6e", + "ep_bytes": "ff250020400000000000000000000000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00030ec0", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "mscoree": { + "dll": "mscoree.dll", + "imports": [ + { + "address": "0x402000", + "name": "_CorExeMain" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0001ec20", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00020000", + "size": "0x00010dac" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00032000", + "size": "0x0000000c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00002008", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00002000", + "virtual_size": "0x0001cc74", + "size_of_data": "0x0001ce00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.87" + }, + { + "name": ".rsrc", + "raw_address": "0x0001d000", + "virtual_address": "0x00020000", + "virtual_size": "0x00010dac", + "size_of_data": "0x00010e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.74" + }, + { + "name": ".reloc", + "raw_address": "0x0002de00", + "virtual_address": "0x00032000", + "virtual_size": "0x0000000c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.10" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x00020130", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.69" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00030958", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "1.98" + }, + { + "name": "RT_VERSION", + "offset": "0x0003096c", + "size": "0x00000254", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.15" + }, + { + "name": "RT_MANIFEST", + "offset": "0x00030bc0", + "size": "0x000001ea", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.00" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "Omniferous.exe" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "Omniferous.exe" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", + "timestamp": "2075-05-10 06:30:32", + "icon": "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", + "icon_hash": "8c37cbb505a8197d852ec924035d68ca", + "icon_fuzzy": "765357f6c993129f256f2fe80efa660d", + "icon_dhash": "00e6eaaaa698b001", + "imported_dll_count": 1 + }, + "dotnet": { + "typerefs": [ + { + "assembly": "mscorlib", + "typename": "System.Object" + }, + { + "assembly": "mscorlib", + "typename": "System.MulticastDelegate" + }, + { + "assembly": "mscorlib", + "typename": "System.Enum" + }, + { + "assembly": "mscorlib", + "typename": "System.ValueType" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IList`1" + }, + { + "assembly": "mscorlib", + "typename": "System.String" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IEnumerator`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1/Enumerator" + }, + { + "assembly": "mscorlib", + "typename": "System.Char" + }, + { + "assembly": "mscorlib", + "typename": "System.Void" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`2" + }, + { + "assembly": "mscorlib", + "typename": "System.IntPtr" + }, + { + "assembly": "System.Core", + "typename": "System.Linq.Enumerable" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IEnumerable`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeHelpers" + }, + { + "assembly": "mscorlib", + "typename": "System.Array" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeFieldHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.DirectoryInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileSystemInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Boolean" + }, + { + "assembly": "mscorlib", + "typename": "System.Int32" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`1" + }, + { + "assembly": "mscorlib", + "typename": "System.IDisposable" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.IEnumerator" + }, + { + "assembly": "mscorlib", + "typename": "System.Exception" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Path" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.File" + }, + { + "assembly": "mscorlib", + "typename": "System.DateTime" + }, + { + "assembly": "mscorlib", + "typename": "System.Convert" + }, + { + "assembly": "mscorlib", + "typename": "System.Int64" + }, + { + "assembly": "mscorlib", + "typename": "System.Byte" + }, + { + "assembly": "mscorlib", + "typename": "System.StringSplitOptions" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment/SpecialFolder" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlTextReader" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlDocument" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlReader" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlElement" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlNode" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlNodeList" + }, + { + "assembly": "mscorlib", + "typename": "System.Text.Encoding" + }, + { + "assembly": "mscorlib", + "typename": "System.UInt32" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CryptographicException" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.InteropServices.Marshal" + }, + { + "assembly": "mscorlib", + "typename": "System.BitConverter" + }, + { + "assembly": "mscorlib", + "typename": "System.Buffer" + }, + { + "assembly": "System.Security", + "typename": "System.Security.Cryptography.DataProtectionScope" + }, + { + "assembly": "System.Security", + "typename": "System.Security.Cryptography.ProtectedData" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.HashAlgorithm" + }, + { + "assembly": "mscorlib", + "typename": "System.Globalization.CultureInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IFormatProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.ICollection`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Text.StringBuilder" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ChannelFactory`1" + }, + { + "assembly": "System", + "typename": "System.Uri" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.EndpointIdentity" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.AddressHeader" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.EndpointAddress" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.Binding" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ChannelFactory" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Description.ClientCredentials" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509CertificateRecipientClientCredential" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509ServiceCertificateAuthentication" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509CertificateValidationMode" + }, + { + "assembly": "mscorlib", + "typename": "System.GC" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.IClientChannel" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ICommunicationObject" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.ThreadStart" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.Thread" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Directory" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.MessageBox" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.DialogResult" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.MessageBoxButtons" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.MessageBoxIcon" + }, + { + "assembly": "mscorlib", + "typename": "System.Random" + }, + { + "assembly": "System.Core", + "typename": "System.Linq.IOrderedEnumerable`1" + }, + { + "assembly": "mscorlib", + "typename": "System.InvalidOperationException" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Assembly" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.InputLanguage" + }, + { + "assembly": "mscorlib", + "typename": "System.Type" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeTypeHandle" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.Binder" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSiteBinder" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSite`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`3" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSite" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" + }, + { + "assembly": "mscorlib", + "typename": "System.TimeZoneInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.SearchOption" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.KeyValuePair`2" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.Match" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.Regex" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.MatchCollection" + }, + { + "assembly": "mscorlib", + "typename": "System.NotSupportedException" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.IEnumerable" + }, + { + "assembly": "mscorlib", + "typename": "Microsoft.Win32.RegistryKey" + }, + { + "assembly": "mscorlib", + "typename": "Microsoft.Win32.Registry" + }, + { + "assembly": "mscorlib", + "typename": "System.IAsyncResult" + }, + { + "assembly": "mscorlib", + "typename": "System.AsyncCallback" + }, + { + "assembly": "mscorlib", + "typename": "System.UInt64" + }, + { + "assembly": "mscorlib", + "typename": "System.StringComparison" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.ProcessStartInfo" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.Process" + }, + { + "assembly": "System", + "typename": "System.Net.WebClient" + }, + { + "assembly": "System", + "typename": "System.Net.ServicePointManager" + }, + { + "assembly": "System", + "typename": "System.Net.SecurityProtocolType" + }, + { + "assembly": "System", + "typename": "System.Net.Security.RemoteCertificateValidationCallback" + }, + { + "assembly": "mscorlib", + "typename": "System.Delegate" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" + }, + { + "assembly": "System", + "typename": "System.Security.Cryptography.X509Certificates.X509Chain" + }, + { + "assembly": "System", + "typename": "System.Net.Security.SslPolicyErrors" + }, + { + "assembly": "System.Core", + "typename": "System.Linq.IGrouping`2" + }, + { + "assembly": "System.Web.Extensions", + "typename": "System.Web.Script.Serialization.JavaScriptSerializer" + }, + { + "assembly": "mscorlib", + "typename": "System.Double" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Graphics" + }, + { + "assembly": "mscorlib", + "typename": "System.Math" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Rectangle" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.Screen" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Size" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Bitmap" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`5" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Image" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.InterpolationMode" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.PixelOffsetMode" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.SmoothingMode" + }, + { + "assembly": "mscorlib", + "typename": "System.Action`5" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Point" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.MemoryStream" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Imaging.ImageFormat" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Stream" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.NetTcpBinding" + }, + { + "assembly": "mscorlib", + "typename": "System.TimeSpan" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.TransferMode" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Xml.XmlDictionaryReaderQuotas" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.NetTcpSecurity" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.SecurityMode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.MessageSecurityOverTcp" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.MessageCredentialType" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.OptionalReliableSession" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectSearcher" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectCollection" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObject" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementBaseObject" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.FileVersionInfo" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.InputLanguageCollection" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.ExtensionAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.UnverifiableCodeAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.ParamArrayAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.DynamicAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.ConstrainedExecution.Consistency" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.ConstrainedExecution.Cer" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.SessionMode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ServiceContractAttribute" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.OperationContractAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.DataContractAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.DataMemberAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.EnumMemberAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggerHiddenAttribute" + } + ], + "assemblyrefs": [ + { + "name": "mscorlib", + "version": "4.0.0.0" + }, + { + "name": "System.Core", + "version": "4.0.0.0" + }, + { + "name": "System.Xml", + "version": "4.0.0.0" + }, + { + "name": "System.Security", + "version": "4.0.0.0" + }, + { + "name": "System.ServiceModel", + "version": "4.0.0.0" + }, + { + "name": "System", + "version": "4.0.0.0" + }, + { + "name": "System.Windows.Forms", + "version": "4.0.0.0" + }, + { + "name": "Microsoft.CSharp", + "version": "4.0.0.0" + }, + { + "name": "System.Web.Extensions", + "version": "4.0.0.0" + }, + { + "name": "System.Drawing", + "version": "4.0.0.0" + }, + { + "name": "System.Runtime.Serialization", + "version": "4.0.0.0" + }, + { + "name": "System.Management", + "version": "4.0.0.0" + } + ], + "assemblyinfo": { + "name": "Omniferous", + "version": "0.0.0.0" + }, + "customattrs": [] + }, + "data": null, + "strings": [ + "XmlNodeList", + "085EF559935ACAE54FCEBE778C7DE9948289EEDA", + "k__BackingField", + "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", + "TaskResolver", + "RecordHeaderField", + "SerialNumber", + "ChromeGetName", + "DomainFilter3", + "D67333042BFFC20116BF01BC556566EC76C6F7E2", + "RegistryKey", + "startIndex", + "k__BackingField", + "StringFileInfo", + "<>9__3_1", + "k__BackingField", + "set_ip", + "set_Host", + "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", + "country_code", + "k__BackingField", + "kernel32.dll", + "InvalidOperationException", + "NotFound", + "3F6BA22DF7E6EB52DA3166FB3020D155A2776ED2", + "k__BackingField", + "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", + "get_Png", + "File.Write", + "get_Key", + "pbLabel", + "OpenSubKey", + "<>9__0_6", + "System.Drawing", + "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", + "#Strings", + "PartFtpConnections!", + "set_Country", + "input", + "System.Collections.Generic.IEnumerator.get_Current", + "!This program cannot be run in DOS mode.", + "g_E_c_", + "__StaticArrayInitTypeSize=90", + "IGrouping`2", + "set_Name", + "pcbResult", + "Country", + "CryptoHelper", + "b__0_8", + "set_ScanBrowsers", + "get_Length", + "_tableEntries", + "IsNullOrEmpty", + "OpenVPN", + "chiperText", + " ", + "InvokeConstructor", + "get_Cookies", + "TaskProcessors", + "k__BackingField", + "get_SessionId", + "hardwares", + "BrowserVersionT", + "b__2_0", + "cbAAD", + "_pageSize", + "ScannedBrowserT", + "Directory", + "Func`3", + "LocalMachine", + "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", + "System.ServiceModel.Description", + "SetEnvironment", + "Cookies6", + "SetConsole", + "b__0_6", + "xmlNode", + "0410277C15CAD5E63A25F491DAEEF493B897678B", + "StringDecrypt", + "get_AvailableLanguages", + "k__BackingField", + "get_Path", + "Processor", + "get_Host", + "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", + "k__BackingField", + "set_City", + "95098CDF929872F9B67E58070D088F8238F7CABE", + "Recoursive", + "IEnumerator", + "get_Action", + "b__3_1", + "Version", + "k__BackingField", + "DomainFilter", + "24745D8330E61F986032C2034A579B0B80181594", + "set_PostalCode", + "remoteTasks", + "arrays", + "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", + "get_country_code", + "phAlgorithm", + "get_ScanScreen", + "set_Action", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", + "k__BackingField", + "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", + "MessageClientFiles", + "BTUOViAPPTItByteKQ4NGyAIAxwrHAJYLD1YWQ==", + "System.Text.RegularExpressions", + "PathOfFile4", + "MachineName", + "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", + "callback", + "Binance", + "get_Credentials", + "get_Height", + "Secure", + "ReadContextValue", + "\\Guarda", + "\"e\"i1", + "x(K(*", + "XmlNode", + "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", + "get_Http", + "9(K(*", + "TryCompleteTask", + "set_Pattern", + "MakeTries", + "scanners", + "8C49F78A06E711CF0E21134D0B091985336CC37F", + "__StaticArrayInitTypeSize=124", + "get_PassedPaths", + "StringBuilder", + "7FD227EEE2F38A50CFD286D228B794575C0025FB", + "get_Tag", + "nIndex", + "set_SendTimeout", + "set_geoplugin_city", + "Decrypt", + "MatchCollection", + "k__BackingField", + "cbMacContext", + "loginPairs", + "Environment", + "cbSalt", + "PassedPaths", + "_dbEncoding", + "hModule", + "object", + "CompilationRelaxationsAttribute", + "<>9__0_2", + "ToUpper", + "ToDouble", + "set_NameOfApplication", + "defenders", + "C1B005D0B122F7297BE8C0A68C739049E1D1C94B", + "get_NameOfFile", + "38F431A549411AEB32810068A4C83250B2D31E15", + "Target", + "NativeHelper", + "Collection", + "hAlgorithm", + "HardType7", + "System.Globalization", + "get_DisplayName", + "endIdx", + "FtpConnections", + "X509Certificate", + "k__BackingField", + "ReadAllBytes", + "get_SecurityUtils", + "chain", + "FrameworkDisplayName", + "Start", + "EndInvoke", + "SqliteMasterEntry", + "EB1349E7340F525AD3415F68FF2122BA8CAC3682", + "0.0.0.0", + "k__BackingField", + "bMasterKey", + "System.Security.Cryptography", + "ToJSON", + "get_NameOfBrowser", + "PartProcesses", + "<>9__0_8", + "PathsCollection", + "get_ScanFiles", + "System.Runtime.Serialization", + "Gather", + "Func`5", + "<>p__1", + "GetWindowsScreenScalingFactor", + "k__BackingField", + "k__BackingField", + "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", + "filePath", + "set_Hardware", + "set_DomainFilter", + "bcrypt.dll", + "domains", + "k__BackingField", + "get_Count", + "__StaticArrayInitTypeSize=28", + "Expires+", + "get_RowLength", + "53BC7B81AC10B7341D170997DB2266FA0D71C1E0", + "System.Web.Extensions", + "", + "RemoteCertificateValidationCallback", + "npvo*", + "System.UI", + "b__0_0", + "System", + "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", + "__StaticArrayInitTypeSize=12", + "IDisposable", + "System.Collections.IEnumerator.Reset", + "entry", + "k__BackingField", + "CA800E6788E431A0A8BC7A47AE9929225FEE5702", + "b__8_0", + "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", + "__StaticArrayInitTypeSize=42", + "4C1117B01D5C4E103EE817F889EC547C63B47B7A", + "get_URL", + "get_geoplugin_city", + "get_Is64BitOperatingSystem", + "set_HolderName", + "dsf9jb", + "RuntimeFieldHandle", + "@GF !$$", + "PartInstalledSoftwares", + "k__BackingField", + "<>2__current", + "C58D707276695E733863DD82C6DF4DF66A3AD49C", + "k__BackingField", + "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", + "ObjectLength", + "PixelOffsetMode", + "FB9B7F75FCE124A01CC281A8F6810C5AA65607C0", + "k__BackingField", + "set_MaxJsonLength", + "set_Counter", + "Omniferous", + "Random", + "CopyFromScreen", + "get_Country", + "GetLogicalDrives", + "set_MaxNameTableCharCount", + "get_MessageClientFiles", + "MonitorSize", + "get_Hardware", + "__StaticArrayInitTypeSize=22", + "DirOfFile3", + "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", + "connection", + "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", + "Delete", + "ScanGeckoBrowsersPaths", + "set_BrowserName", + "browserPaths", + "set_encrypted_key", + "scannerArg", + "CSharpBinderFlags", + "Registry", + "FileInfo", + "Language", + "GetVs", + "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", + "b__5_0", + "TransferMode", + "__result", + "Process", + "<>9__5_0", + "get_Actions", + "SkipVerification", + "PartScannedFiles", + "CreateBind", + "set_Message", + "set_geoplugin_countryCode", + "ChannelFactory", + "browsers", + "File.WriteMFile.WriteoFile.WritenFile.WriteerFile.Writeo", + "k__BackingField", + "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", + "set_Body", + "GetFolderPath", + "EndpointAddress", + "System.Security", + "__StaticArrayInitTypeSize=14", + "pbTag", + "ThreadStart", + "Warning", + "#Blob", + "get_Current", + "System.Windows.Forms", + "Sleep", + "set_ScanScreen", + "GetHdc", + "FileScanning", + "BCryptSetProperty", + "rootPath", + "dataProtectionScope", + "set_GameChatFiles", + "GameChatFiles7", + "FileCopier", + "Split", + "k__BackingField", + "<>9__3_0", + "GatherValue", + "GameChatFiles", + "_sqlDataTypeSize", + "ToList", + "SystemInfoHelper", + "serviceInterface", + "Microsoft Primitive Provider", + "Invoke", + "GetScanArgs", + "get_ScannedWallets", + "ScanFills", + "cbInput", + "1558D1AECB3B09D208F6718AB18D24E2F6DF5828", + "k__BackingField", + "__StaticArrayInitTypeSize=152", + "OsCrypt", + "XmlDocument", + "get_HolderName", + "get_DocumentElement", + "patterns", + "GetBrowsers", + "set_Browsers", + ".NET Framework 4", + "Message", + "_CorExeMain", + "get_Authentication", + "BlockedIP", + "get_PreStageActions", + "Enumerator", + "PartNordVPN", + "ScanCook", + "BCryptCloseAlgorithmProvider", + "net.tcp://", + "Proton", + "k__BackingField", + "6F66485AF823BAE1F185740DA7F4F595701CD22E", + "set_Cookies", + "1A79939AEFF161E557D02CB37CD9A811ABCAF458", + "B14822E504AE1EF678AE0E823684D7B32F95A725", + "XmlTextReader", + "FileDescription", + "percentage", + "get_NewLine", + "TryGetArgs", + "certificate", + "k__BackingField", + "GetDeviceCaps", + "", + "get_MachineName", + "searchPatterns", + "GetDelegate", + "method", + "BCRYPT_PSS_PADDING_INFO", + "__StaticArrayInitTypeSize=154", + "ScanChromeBrowsersPaths", + "set_OSVersion", + "InterpolationMode", + "k__BackingField", + "<.ctor>b__0", + "ExecutablePath", + "ProcessStartInfo", + "set_ScanFiles", + "__StaticArrayInitTypeSize=88", + "set_MessageClientFiles", + "Chr_0_M_e", + "set_IsBackground", + "PartDefenders", + "Exists", + "get_OSVersion", + "set_WorkingDirectory", + "ServiceContractAttribute", + "<>9__0_4", + "get_Expires", + "mYDict", + "get_Width", + "get_ScanVPN", + "get_ScanDiscord", + "sdfo8n234", + "IList`1", + "geoplugin_request", + "BitConverter", + "System.Threading", + "NameOfBrowser", + "ScanResultT", + "NetTcpSecurity", + "007A56C60CB686C542C5A63F4806094A4F9494B7", + "k__BackingField", + "GeckoLocalName", + "Program", + "UInt32", + "GroupBy", + "Abort", + "Expires", + "Double", + "set_MaxBytesPerRead", + "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", + "AccountT", + "source", + "MD5CryptoServiceProvider", + "__StaticArrayInitTypeSize=114", + "cbAuthData", + "MulticastDelegate", + "get_Year", + "Deserialize", + "7<<.,00", + "set_Security", + "get_ServiceCertificate", + "Value7", + "<.ctor>b__1", + "UnverifiableCodeAttribute", + "set_Monitor", + "Resize", + "GetTokens", + "success", + "pbInput", + "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", + "GetProperty", + "TaskArg", + "SELECT * FROM Win32_VideoController", + "set_MaxArrayLength", + "<>9__9_0", + "get_Culture", + "Execute", + "set_NameOfFile", + "set_geoplugin_request", + "k__BackingField", + "DownloadAndEx", + "k__BackingField", + "BCryptImportKey", + "get_ASCII", + "System.Runtime.InteropServices", + "718D1294A5C2D3F3D70E09F2F473155C4F567201", + "k__BackingField", + "geoplugin_latitude", + "66AC11F7A6BA80682D713682C531A74CE1550B1D", + "Content", + "get_Version", + "CurrentUser", + "get_Pattern", + "localhost", + "GeoInfo", + "k__BackingField", + "DebuggingModes", + "CryptoProvider", + "k__BackingField", + "GetRecent", + "System.Collections", + "set_Open", + "get_postal_code", + "Unknown", + "ChangeType", + "JOO#@EF", + "String.Remove", + "459812D18B50C8E5F96831EFD700F962F692D29E", + "EndpointTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "ScanFilesPaths", + "ReadOff", + "DebuggableAttribute", + "ReleaseUpdates", + "action", + "GetMember", + "set_Username", + "b__0_0", + "k__BackingField", + "b__3", + "ChromeGetLocalName", + "DecryptBlob", + "ResFac", + "k__BackingField", + "PartBrowsers", + "Pattern", + "Cookies", + "set_OpenTimeout", + "ManagementObject", + "System.Drawing.Drawing2D", + ".ctor", + "get_Password", + "IsValidAction", + "NameOfFile", + "C_o1_n0_m", + "get_InvariantCulture", + "TryInitBrowsers", + "GameLauncher", + "k__BackingField", + "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", + "set_Actions", + "InvokeMember", + "Exception", + "b__0", + "GeoPlugin", + "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", + "GetFiles", + "ZipCode", + "VarFileInfo", + "2B9522D4F7398AB5DB789596FE5DB90589B031E9", + "b__3_0", + "k__BackingField", + "String", + "TryInitHardwares", + "Discord", + "sdfi35sdf", + "set_Mode", + "get_PathOfFile", + "AdapterRAM", + "provider", + "UpdateAction", + "Select", + "System.Runtime.ConstrainedExecution", + "Omniferous.exe", + "set_ScanWallets", + "get_geoplugin_longitude", + "Width", + "Guarda", + "get_FtpConnections", + "ReadKey", + "k__BackingField", + "FromBase64", + "", + "geoplugin_city", + "__StaticArrayInitTypeSize=52", + "XmlReader", + "sender", + "k__BackingField", + "System.Linq", + "HashAlgorithm", + "<>l__initialThreadId", + "k__BackingField", + "ClientCredentials", + "__StaticArrayInitTypeSize=16", + "NetTcpBinding", + "__StaticArrayInitTypeSize=62", + "k__BackingField", + "Print", + "get_ScanFTP", + "dwFlags", + "BlockedIP#", + "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", + "FC7F87A17388346181B50EC829634D7F8E842743", + "GetExecutingAssembly", + "GetGraphicCards", + "InstalledBrowsers", + "ReadAllText", + "TryInitProcesses", + "k__BackingField", + "A9139732ED4CF84F8CE948DCB134114E4F24598A", + "get_Bounds", + "cipherText", + "get_Language", + "SelectMany", + "k__BackingField", + "__StaticArrayInitTypeSize=76", + "PostalCode", + "Consistency", + "phKey", + "9D99781A42147118D9E59BED1BC9AE622BA64A6C", + "set_ScanDetails", + "AddressHeader", + "IEnumerable`1", + "GetDirectories", + "AddMonths", + "Marshal", + "__StaticArrayInitTypeSize=6", + "MessageBoxButtons", + "System.Reflection", + "get_PrimaryScreen", + "get_NordAccounts", + "GetFolder", + "R S$Z'[5\\E]H^K_P`Tacbgcmdpeq", + "fileInfo", + "ScanDiscord", + "get_Recoursive", + "HardwareType", + "SuppressFinalize", + "tasks", + "TryInitOpenVPN", + "Concat", + "_fileBytes", + "settings", + "X509CertificateValidationMode", + "set_IP", + "PartProtonVPN", + "get_Month", + "FLL%@EE", + "ScanFiles", + " ", + "__StaticArrayInitTypeSize=24", + "CompilerGeneratedAttribute", + "k__BackingField", + "Int64", + "BrowserName", + "k__BackingField", + "k__BackingField", + "value__", + "get_encrypted_key", + "Counter", + "TryVerify", + "IClientChannel", + "Locals", + "CreateDnsIdentity", + "set_PixelOffsetMode", + "set_Softwares", + "set_ReaderQuotas", + ".cctor", + "Search", + "ScannedCookie", + "nCmdShow", + "k__BackingField", + "Fields", + "createdNew", + "LoadLibrary", + "ScannedCookieT", + "GetProcessors", + "set_Processes", + "DirectoryInfo", + "set_ScanGeckoBrowsersPaths", + "CE18B047107AA23D1AA9B2ED32D316148E02655F", + "ManagementObjectEnumerator", + "pbOutput", + "set_ServerCertificateValidationCallback", + "IntPtr", + "46F273EF641E07D271D91E0DC24A4392582671F8", + "Autofills", + "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", + "ProtectedData", + "languages", + "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", + "OpenAlgorithmProvider", + "entropy", + "TryInitDisplay", + "E63C93C721909983D6276C980CFF923987A4D2AA", + "get_DirOfFile", + "DbFactory", + "get_CurrentThread", + " ", + "get_FileVersion", + "k__BackingField", + "b__1", + "048299CCC9CE7A967EBD265CAE119530FE936436", + "TryInitScannedFiles", + "VerifyUpdate", + "get_geoplugin_latitude", + "fdfg9i3jn4", + "NordAccounts", + "k__BackingField", + "BCryptSetAlgorithmProperty", + "Action`5", + "rowNum", + "ReleaseID", + "FromBase64String", + "ReleaseHdc", + "BCryptOpenAlgorithmProvider", + "Match", + "<>9__8_0", + "asdk8jasd", + "UInt64", + "ConvertToBytes", + "k__BackingField", + "filename", + "FreeLibrary", + "<.ctor>b__0_0", + "softwares", + "k__BackingField", + "SystemHardware", + "set_ScanChromeBrowsersPaths", + "Autofill", + "k__BackingField", + "set_ZipCode", + "ToInt64", + "+*.s,", + "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", + "Regex", + "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", + "set_Location", + "ScanChromeBrowsersPaths\"", + "Location", + "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", + "NameOfApplication", + "get_Size", + "ScanBrowsers", + "CheckConnect", + "InputLanguage", + "pbAuthData", + "DownloadData", + "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", + "TimeZoneInfo", + "set_ScanDiscord", + "GameLauncherFiles", + "k__BackingField", + "`.rsrc", + "ScanWallets", + "cbTag", + "IsOdd", + "NotSupportedException", + "ItemName", + "GetArguments", + "Bitmap", + "ScannedFiles", + "SenderFactory", + "bEncryptedData", + "k__BackingField", + "set_ReleaseID", + "updateTask", + "PartInstalledBrowsers", + "k__BackingField", + "GetSubKeyNames", + "rowIndex", + "CompareTo", + "get_DomainFilter", + "AvailableLanguages", + "fieldName", + "BytesToStringConverted", + "k__BackingField", + "<>o__4", + "SqlStatement", + "set_ScannedWallets", + "GetCurrentProcess", + "B2EB15883388285C96FCF1CD87620F26DA5A6BF3", + "ListOfProcesses", + "set_Expires", + "Graphic", + "gdi32.dll", + "pszAlgId", + "GetTempFileName", + "asdk9345asd", + "k__BackingField", + "k__BackingField", + "EnumerateDirectories", + "Assembly Version", + "askd435", + "sslPolicyErrors", + "string.Replace", + "CallSite`1", + "Binder", + "OperationContractAttribute", + "Browsers", + "ShowWindow", + "System.Net.Security", + "OrderBy", + "Account", + "ScanResult", + "FromMinutes", + "7BF285852D43939E0FBD7B6C5592189AF986E8BF", + "k__BackingField", + "k__BackingField", + "encrypted_key", + "get_IPv4", + "fileName", + "ScanningArgsT", + "TimeSpan", + "get_SeenBefore", + "WriteAllBytes", + "k__BackingField", + "get_ScanGeckoBrowsersPaths", + "set_SecurityProtocol", + "", + "result", + "FileVersionInfo", + "RootNum", + "Handler", + "Namespace", + "BCryptGetProperty", + "UpdateTask", + "BrowserExtension", + "ManagementBaseObject", + "WaitForExit", + "EncryptedData", + "C65515937CF3E8EBE3C3FC981DC02EF6D36A9E53", + "get_geoplugin_request", + "GetDelegateForFunctionPointer", + "EntryPoint", + "OSVersion", + "set_Recoursive", + "get_BigEndianUnicode", + "ScanTelegram", + "get_GameChatFiles", + "set_Year", + "FileSystemInfo", + "<>c__0`2", + "set_MaxReceivedMessageSize", + "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", + "__StaticArrayInitTypeSize=18", + "set_ClientCredentialType", + "CopyToTemp", + "b__5", + "System.Drawing.Imaging", + "First", + "CSDVersion", + "set_Path", + "sdf9j3nasd", + "93D9D319FF04F5E54F3A6431407A7B90388FDC54", + "TryInitDiscord", + "ICollection`1", + "chainingMode", + "get_BlockedIP", + "geoplugin_longitude", + "__StaticArrayInitTypeSize=48", + "Translation", + "__StaticArrayInitTypeSize=282", + "get_TaskProcessors", + "set_CreateNoWindow", + "System.ServiceModel", + "TryInitTelegramFiles", + "get_Ticks", + "C39241F447680C35D3966F9446AAE6D462E04AD3", + "CreateDirectory", + "Yandex\\YaAddon", + "set_TaskArg", + "FileScannerArg", + "set_Secure", + "ReplaceEmptyValues", + "postal_code", + "ToUInt32", + "k__BackingField", + "\\atomic", + "PartHardwares", + "geoplugin_countryCode", + "set_ScannedFiles", + "maxLevel", + "Remove", + "set_os_crypt", + "BrowserProfile", + "get_Value", + "set_ScanSteam", + "__StaticArrayInitTypeSize=176", + "System.Collections.Generic", + "get_Counter", + "GeckoRoamingName", + "Armory", + "ManagementObjectSearcher", + "SystemHardwares", + "System.Collections.IEnumerable.GetEnumerator", + "__StaticArrayInitTypeSize=20", + "DynamicAttribute", + "WanaLife", + "Replace", + "ScanPasswords", + "get_InstalledInputLanguages", + "startIdx", + "Format", + "GetProcessesByName", + "SslPolicyErrors", + "set_Logins", + "ScannedFileT", + "IRemoteEndpoint", + "CallSiteBinder", + "PartLanguages\"", + "MessageBoxIcon", + "TaskID", + "BlockedCountry", + "chromeKey", + "__StaticArrayInitTypeSize=102", + "1FD54CE7DFC413755F07B7B76B1B118B3B2F3844", + "StripQuotes", + "%USERPstring.ReplaceROFILE%\\Apstring.ReplacepData\\Locastring.Replacel", + "profiles", + "RunPE", + "0 Mb or 0", + "ReadContextTable", + "FE79FF373808574898C82AC1320C55C1182FB75A", + "*app-store*", + "ToString", + "CopyFile", + "get_Now", + "InitDisplay", + "CryptographicException", + "set_Resolution", + "k__BackingField", + "GetRowCount", + "get_os_crypt", + "cbData", + "get_Exists", + "<>9__2_0", + "windows-1251", + "X509ServiceCertificateAuthentication", + "E_x0_d_u_S", + "TryGetConnection", + "AddRange", + "Username", + "get_ReliableSession", + "GetVersionInfo", + "Array", + "StartsWith", + "ScannedWallets", + "user32.dll", + "AppendLine", + "ImageFormat", + "EnumMemberAttribute", + "\"!-,.,/,7698:8=<>9__0_0", + "dwInfoVersion", + "InternalName", + "__StaticArrayInitTypeSize=144", + "Contains", + "<.cctor>b__1", + "FindPaths", + "get_ChildNodes", + "Actions", + "Screen", + "TargetFrameworkAttribute", + "A898408AA9A30B686240D921FE0E3E3A01EE91A5", + "NordApp", + "k__BackingField", + "set_ReceiveTimeout", + "hObject", + "FileVersion", + "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "X509CertificateRecipientClientCredential", + "DistinctBy", + "set_BrowserProfile", + "GetBytes", + "20CB5B8963ECE3D796594F043D66C0E0BAD86669", + "get_InstalledBrowsers", + "set_Version", + "DownloadAndExecuteUpdate", + "#GUID", + "System.Collections.IEnumerator.get_Current", + "System.ServiceModel.Channels", + "System.IDisposable.Dispose", + "System.Collections.Generic.IEnumerator.Current", + "71E427369E07185AE0407E3FAB1A16ED62BD159E", + "OriginalFilename", + "set_Autofills", + "Graphics", + "remoteFiles", + "k__BackingField", + "profilesDirectory", + "get_IP", + "k__BackingField", + "FileSystem", + "989657DD93570810E43C5B1F68E529460CA796F1", + "ScanSteam", + "k__BackingField", + "geoplugin_region", + "set_CC", + "WrapNonExceptionThrows", + "bFailIfExists", + "EB14352FBADB40E2FA237D444A6575B918573C43", + "k__BackingField", + "0E5921723BD3C6CB75662A156FB56AF05A7152C6", + "Number0", + "*wallet*", + "TryInitInstalledBrowsers", + "get_Logins", + "ScanScreen", + "SecurityUtils", + "searchOption", + "op_Inequality", + "TryInit", + "os_crypt", + "ManagementObjectCollection", + "BCryptDestroyKey", + "get_GameLauncherFiles", + "get_ReleaseID", + "A3EFD00EA085079EE7F97407F8EFF07E3990696A", + "set_GameLauncherFiles", + "k__BackingField", + "AllWallets", + "set_geoplugin_longitude", + "address", + "ScreenSize", + "SELECT * FROM Win32_DiskDrive", + "set_SystemHardwares", + "op_Equality", + "F26BA7D1BCC1E6957D29393BE0F9D1351BD6FF80", + "A937C899247696B6565665BE3BD09607F49A2042", + "set_MaxStringContentLength", + "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", + "SystemHardwareT", + "Softwares", + "get_Browsers", + "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", + "SmoothingMode", + "set_geoplugin_region", + "ParamArrayAttribute", + "set_ScanVPN", + "get_UTF8", + "LegalCopyright", + "TotalOfRAM", + "IndexOf", + "b__0_4", + "FreeHGlobal", + "ComputeHash", + "k__BackingField", + "dwIncrement", + "IdentitySenderBase", + "TimeZone", + "CreateShadowCopy", + "FileLocation", + "Thread", + "DataContractAttribute", + "get_City", + "get_ScanBrowsers", + "TryInitLanguages", + "2A19BFD7333718195216588A698752C517111B02", + "TryInitColdWallets", + "get_TZ", + "FileScanner", + "set_postal_code", + "set_BlockedCountry", + "SELECT * FROM Win32_Processor", + "set_UseShellExecute", + "VS_VERSION_INFO", + "baseDirectory", + "GetString", + "Count", + "1076B53156E190E9BCBE281016712F2D3F02D3B4", + "System.Security.Cryptography.X509Certificates", + "RemoteTaskAction5", + "CSharpArgumentInfoFlags", + "BCRYPT_OAEP_PADDING_INFO", + "k__BackingField", + "get_EnglishName", + "Substring", + "5BB3788A197C26B8310159EC9A81635814ABB05B", + "GetTypeFromHandle", + "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", + " ", + "k__BackingField", + "k__BackingField", + "\\MMemoryStreamonMemoryStreameMemoryStreamro\\MemoryStreamwaMemoryStreamlleMemoryStreamts", + "set_country_code", + "OpenLink", + "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", + "3EEECA8C90CAA62AB5F9CCDD8715DA5023F4BA00", + "get_Number", + "set_InterpolationMode", + "BCrypt.BCryptGetProperty() (get size) failed with status code:{0}", + "Dispose", + "List`1", + "Rectangle", + "Logins", + "set_URL", + "set_BlockedIP", + "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", + "PathOfFile", + "set_PathOfFile", + "get_ScannedFiles", + "DataProtectionScope", + "TryInitSteamFiles", + "get_BlockedCountry", + "DeviceCap", + "DESKTOPVERTRES", + "level", + "System.Core", + "value", + "IEnumerable", + "set_InstalledBrowsers", + "XmlDictionaryReaderQuotas", + "k__BackingField", + "PartFtpConnections", + "get_Item", + "set_Directory", + "ByPartSender", + "k__BackingField", + "<>o__8", + "get_Unicode", + "get_CurrentInputLanguage", + "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", + "__StaticArrayInitTypeSize=44", + "VerifyUpdate1", + "Height", + "k__BackingField", + "Point", + "ScanCredentials", + "ServicePointManager", + "MessageBox", + "processes", + "k__BackingField", + "UNIQUE", + "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", + "Hardware", + "359A00EF6C789FD4C18644F56C5D3F97453FFF20", + "96D6CB223DCF17F7C9F93C825239BDAA3634674A", + "v4.0.30319", + "asdkadu8", + "Extensions", + "get_ip", + "TableEntry", + "cbLabel", + "VERTRES", + "System.Text", + "get_ScanChromeBrowsersPaths", + "EndpointConnection", + "BlockCopy", + "sdi845sa", + "BrowserVersion", + "SearchOption", + "SecurityProtocolType", + "k__BackingField", + "SOFTWARE\\Clients\\StartMenuInternet", + "UpdateTaskT", + "Close", + "<.cctor>b__0", + "MessageCredentialType", + "PartDiscord", + "paths", + "<>c__DisplayClass0_0", + "BCrypt.BCryptImportKey() failed with status code:{0}", + "Empty", + "X509Chain", + "pbNonce", + "ScanDetails", + "k__BackingField", + "Stream", + "get_Location", + "703C0129D2425B4E51361C24EBE8A0042E483AC5", + "b__7", + "__StaticArrayInitTypeSize=32", + "get_SecurityProtocol", + "EB2DB456E0D779E528D1474FA55AC99055A5E815", + "profile", + "File.IO", + "ParsSt", + "__StaticArrayInitTypeSize=74", + "WebClient", + "CreateChannel", + "SecurityMode", + "get_UserDomainName", + " KDBM(f", + "updateId", + "__StaticArrayInitTypeSize=78", + "RuntimeCompatibilityAttribute", + "EBD075615CBE4A710F9410FFECEAF6110A01922B", + "KyYrETUyNjgDCl9R", + "ToInt32", + "k__BackingField", + "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", + "set_CertificateValidationMode", + "offset", + "get_ScanSteam", + "k__BackingField", + "System.Diagnostics", + "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", + "get_FileLocation", + "display", + "pbMacContext", + "taskId", + "get_Softwares", + "TrimStart", + "k__BackingField", + "ProtonVPN", + "VerifyScanRequest", + "k__BackingField", + "TryInitDefenders", + "set_FileName", + "System.Collections.IEnumerator.Current", + "BCryptDecrypt", + "get_ScanDetails", + "DownloadFile", + "set_Proton", + "get_JSON", + "SelectSingleNode", + "System.IO", + "Delegate", + "__StaticArrayInitTypeSize=46", + "dwMaxLength", + "k__BackingField", + "k__BackingField", + "XmlElement", + "get_Open", + "set_MaxBufferPoolSize", + "__StaticArrayInitTypeSize=40", + "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", + "0120863AC3B080C82E4A63FF1C012D6F1F216979", + "Compare", + "Microsoft.Win32", + "ContainsDomains", + "6353B688B99A3543932AA127DAA0E48FBC646BBD", + "Reverse", + ".text", + "ScanGeckoBrowsersPaths4", + "k__BackingField", + "Microsoft.CSharp.RuntimeBinder", + "GetMd5Hash", + "cbWRVD", + "get_Local", + "FromHwnd", + "TryInitInstalledSoftwares", + "ReadMasterOfContext", + "set_CloseTimeout", + "get_ScanTelegram", + "PartColdWallets", + "Atomic", + "MessageSecurityOverTcp", + "get_Username", + "OpenUpdate", + "pszProperty", + "pbKeyObject", + "F6D3693E1C1902D55B9438ED1414AC12A2B4E5F9", + "PartLanguages", + "410D551BF9DC1F0CF262E4DB1077795D56EEC026", + "hImportKey", + "get_SystemHardwares", + "k__BackingField", + "ChromeGetRoamingName", + "UNKNOWN", + "Round", + "HolderName", + "d__2", + "MANGO", + "AutofillT", + "set_AvailableLanguages", + "get_UserName", + "property", + "set_IPv4", + "CSharpArgumentInfo", + "ScanFTP", + "Object", + "TryInitNordVPN", + "version", + "profilePath", + "ICommunicationObject", + "RuntimeHelpers", + "set_ScanTelegram", + "kernel32", + "FromJSON", + "<>p__3", + "BPOTE6AJI", + "autofillexpiraas21tion_yas21ear\\ArmoryProfilesCCollectionoinCollectionomCollectioniTotal of RAMhttps://api.ip.sb/geoip%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\%userprofile%\\DocumentsProtonVPN[^\\u0020-\\u007F]Local StateElMessageectrMessageumProcessIdname_on_card1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10/C \\EtFile.IOhereuFile.IOm\\walFile.IOletsESystem.UItherSystem.UIeum MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\valueexpiras21ation_moas21nth", + " ", + "EnumCook", + "IAsyncResult", + "ProductVersion", + "System.Collections.Generic.IEnumerable.GetEnumerator", + "_masterTableEntries", + "System.Runtime.CompilerServices", + "FB77AA8CDAF4D2192696350B7AB546B533467477", + "Func`1", + "stringKey", + "get_BrowserProfile", + "ImportKey", + "3F97CA5BE7FE9C129528F72AF4DFC001E9A3D047", + "k__BackingField", + "set_Value", + "Enumerable", + "pszImplementation", + "Image", + "LocalState", + "__StaticArrayInitTypeSize=58", + "ApiResponse", + "855FED6E03442FBB3AF914FFBFA9DA82813817A1", + "get_CC", + "set_FileLocation", + "MaxAuthTagSize", + "set_PassedPaths", + "get_ServerCertificateValidationCallback", + "get_ScanWallets", + "Month", + "IFormatProvider", + "set_NameOfBrowser", + "EL3_K_Tr00M", + "00D675BCFF1D9FECDD0CA29C78CB6A24748C8788", + "Boolean", + "set_DirOfFile", + "get_Directory", + "set_TransferMode", + "SpecialFolder", + "SessionMode", + "encrypted_keya", + ".NETFramework,Version=v4.0", + "set_Http", + "get_geoplugin_region", + "DirOfFile", + "Buffer", + "\\Binance", + "lpNewFileName", + "TryGetTasks", + "Microsoft.CSharp", + "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", + "b__9_0", + "E0CEB3E46E857A70CFB575A05B01A64806A8D426", + "Where", + "set_SeenBefore", + "PartSteamFiles", + "get_Processes", + "EndpointIdentity", + "FullInfoSender", + "base64str", + "Result", + "ITaskProcessor", + "set_RecursionLimit", + "k__BackingField", + "GetValue", + "mscoree.dll", + "get_Proton", + "asd44123", + "k__BackingField", + "ScannedFile", + "get_PostalCode", + "IsNullOrWhiteSpace", + "mscorlib", + "EnvironmentSettings", + "DesktopMessanger", + "DecryptChromium", + "sdf934asd", + "Download", + "flags", + "DateTime", + "TryInitFtpConnections", + "set_ScanFTP", + "set_TZ", + "<>c__DisplayClass1_0", + "D7DC31ED4320E74979DEC780486CF9586470608F", + "get_Secure", + "DataMemberAttribute", + "RowLength", + "Unknown Version", + "RuntimeTypeHandle", + "k__BackingField", + "GetEncoding", + "Success", + "field", + "HardType", + "procName", + "FileZilla", + "DebuggerHiddenAttribute", + "RepeatPart", + " ", + "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", + "set_MachineName", + "g__HKLM_GetString|11_0", + "ConvertToULong", + "MoveNext", + "set_SmoothingMode", + "k__BackingField", + "IEnumerator`1", + "FromImage", + "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", + "PartTelegramFiles", + "GetWindowsVersion", + "<>p__0", + "StringComparison", + "get_Autofills", + "get_ZipCode", + "KeyValuePair`2", + "__StaticArrayInitTypeSize=72", + "BeginInvoke", + "k__BackingField", + "ListOfPrograms", + "Value", + "installedBrowsers", + "__StaticArrayInitTypeSize=30", + "Assembly", + "b__0_2", + "GetConsoleWindow", + "System.Web.Script.Serialization", + "Password", + "Matches", + "ScanningArgs", + "set_Month", + "4956BACC797B0C6C013C7E4846581396C9EF0D8E", + "IsEmpty", + "Resolution", + "set_Enabled", + "items", + "SizeOf", + "Convert", + "System.Runtime.Versioning", + "pszBlobType", + "get_InnerText", + "SELECT * FROM Win32_OperatingSystem", + "IOrderedEnumerable`1", + "DialogResult", + "<>1__state", + "NumberOfCores", + "BCRYPT_KEY_LENGTHS_STRUCT", + "CommandLineUpdate", + "Append", + "k__BackingField", + "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", + "lpExistingFileName", + "GetHexString", + "get_Name", + "root\\CIMV2", + "tableName", + "FE2C2369398F2E9CCEE2214F4E86D8EFDE954FAF", + "Browser", + "get_ManagedThreadId", + "AuthTagLength", + "LocatorAPI", + "Confirm", + "CallSite", + "18B532EF2959EF2ED8C549D712E3446FF49E4287", + "Create", + "GetProcAddress", + "Action", + "ValueType", + "cmyredmyit_cmyardmys", + "set_HardType", + "get_ItemOf", + "Func`2", + "PartOpenVPN", + "Number", + "b__0_0", + "cbKeyObject", + "RequestConnection", + "BCrypt.BCryptGetProperty() failed with status code:{0}", + "ChainingMode", + "get_Resolution", + " ", + "ExtensionAttribute", + "get_ScanFilesPaths", + "LSIDsd2", + "", + "get_Result", + "set_MaxDepth", + "SeenBefore", + "Reset", + "get_HardType", + "MemoryStream", + "get_Chars", + "Binding", + "get_TaskID", + "{0}{1}{2}", + "String.Replace", + "tmpFilename", + "FileSearcher", + "InitializeArray", + "managed", + "set_Number", + "<>p__2", + "dwMinLength", + "dataFolder", + "set_Language", + "k__BackingField", + "k__BackingField", + "shell\\open\\command", + "StringSplitOptions", + "bytes", + "ChannelFactory`1", + "set_ScanFilesPaths", + "get_Body", + "cbNonce", + "ProductName", + "TryConfirm", + "ExpandEnvironmentVariables", + "Q^U[A", + "Serialize", + "ScanVPN", + "Unprotect", + "pPaddingInfo", + "GetSerialNumber", + "cbOutput", + "Processes", + "ToLower", + "k__BackingField", + "000004b0", + "JavaScriptSerializer", + "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", + "get_FullName", + "AsyncCallback", + "46884713B2F882E5304A1FF1B16370575A53E434", + "authTag", + "System.Xml", + "System.ServiceModel.Security", + "get_Monitor", + "TryFind", + "AllocHGlobal", + "geoplugin_region!", + "files", + "InputLanguageCollection", + "set_Tag", + "ScanCC", + "set_FtpConnections", + "get_TaskArg", + "__StaticArrayInitTypeSize=10", + "set_geoplugin_latitude", + "set_Password", + "Hambled", + "System.Management", + "get_BrowserName", + "set_SecurityUtils", + "OptionalReliableSession", + "ChainingModeGCM", + "GetEnumerator", + " ", + "Monitor", + "1674D4347598B476FA761898A499DB4C02053102", + "Combine", + "TryInitProtonVPN", + "__StaticArrayInitTypeSize=38", + "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", + "PreStageActions", + "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configArmorydisplayNamehost_keyNametdataSELECT * FROM \\EWarningxodWarningusexpires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%cmdOpera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.exeNoDefrdDefVPNDefwaasflletasf%useStringBuilderrproStringBuilderfile%\\DStringBuilderocuStringBuildermeStringBuilderntsv11\\Program Files\\\\ElBPOTE6AJIectruBPOTE6AJIm\\wallBPOTE6AJIetsOpera GX StableSELECT * FROM Win32_Process Where SessionId='*.json\\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnameProfile_Unknowncard_number_encrypted, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*WinhostEWarningxodWarningusmoz_cookiesUser Datawindows-1251, CommandLine: \\CCollectionoinCollectionomCollectioniDisplayName*.walletexpiry\\EExceptionxodExceptionus\\exodExceptionus.walExceptionletTel*.vstring.ReplacedfJaxxpath", + "Encoding", + "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", + "k__BackingField", + "KeyDataBlob", + "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", + "ScanDetailsT", + "ReliabilityContractAttribute", + "@.reloc", + "DownloadUpdate", + "set_PreStageActions", + "System.Net", + "Int32", + "k__BackingField", + "get_geoplugin_countryCode", + "set_NordAccounts", + "k__BackingField", + "get_NameOfApplication", + "k__BackingField", + "CultureInfo", + "set_TaskID", + "GetUpdates", + "cbSize", + "k__BackingField" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "de4dot": { + "extracted_files": [ + { + "name": "370a05192a5fd50b83195ca0cd74afb92109326234080ce93655bc2cc04d7c9a", + "path": "/opt/CAPEv2/storage/analyses/1606/selfextracted/370a05192a5fd50b83195ca0cd74afb92109326234080ce93655bc2cc04d7c9a", + "guest_paths": [ + "369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4" + ], + "size": 178688, + "crc32": "808C3252", + "md5": "df81320ba7983fb81fc00780fca2bd8e", + "sha1": "9cbcd3015cee3c479d73689f50ef4ef19811293e", + "sha256": "370a05192a5fd50b83195ca0cd74afb92109326234080ce93655bc2cc04d7c9a", + "sha512": "2a93ed938822f7a710afd0b4cebbdbb5248c4b090ac89ab57ace3f0851f38f44be2174f651d75dba2d7163c2b44e666a5ed96028eb725e7e064cbbf33ba37f19", + "rh_hash": null, + "ssdeep": "3072:S1ZDYZ3H1OB/NyfqtprpXFnjyndQjOaAe:kDGgBFjBpXly+NA", + "type": "PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "RunPE", + "DownloadAndEx", + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "get_ScanVPN", + "get_ScanFTP", + "get_ScanDiscord", + "get_ScanSteam", + "get_ScanTelegram", + "get_ScanScreen", + "get_ScanChromeBrowsersPaths", + "get_ScanGeckoBrowsersPaths", + "get_ScanBrowsers", + "get_ScannedWallets", + "get_ScanWallets", + "GetArguments", + "VerifyUpdate", + "VerifyScanRequest", + "GetUpdates", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", + "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "u7": 76597, + "u8": 91582, + "pat14": 4960, + "v2_1": 88409, + "v2_2": 90157, + "v2_3": 90189, + "v2_4": 82840, + "v2_5": 91187, + "v2_6": 106082, + "v4_3": 87365, + "v4_4": 91810, + "v4_5": 77697, + "v4_6": 75004, + "v4_8": 81831, + "v5_1": 82804, + "v5_2": 87108, + "v5_3": 82786, + "v5_4": 82771, + "v5_5": 83810, + "v5_7": 80527, + "v5_8": 85724, + "v5_9": 77267, + "v6_1": 2888, + "v6_3": 3096, + "v6_6": 93553 + } + } + ], + "clamav": [], + "tlsh": "T1F00406336B988A49D5ED4AB8D031D07C87B1DEC2935EC346CEC2B8E77E667C059461E2", + "sha3_384": "9ddbc8cf5d60497e418b50da69e519fd4490c783cddaca46501389f4081a9425c984d9c53ac9abdcab029518643bc734", + "data": null + } + ], + "extracted_files_time": 0.3656784890044946, + "password": "" + } + }, + "cape_type_code": 106, + "cape_type": "AMSI Buffer: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736 + }, + { + "name": "7d80bb48dbc775cdfff203da1d4450ec57c22375d4ba2f917b5425cdbdd41831", + "path": "/opt/CAPEv2/storage/analyses/1606/CAPE/7d80bb48dbc775cdfff203da1d4450ec57c22375d4ba2f917b5425cdbdd41831", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe;?0x02190000;?", + "size": 270336, + "crc32": "4CB2C833", + "md5": "b830b6f7c2c026ce163a9bda0d44b570", + "sha1": "5e3231d95c99d2582f6b60d89cec37e57717d1c6", + "sha256": "7d80bb48dbc775cdfff203da1d4450ec57c22375d4ba2f917b5425cdbdd41831", + "sha512": "56f74cd35bfe79c05b18f1ab449258d9bb7fc6b9591c80cc0ceb7297b7cb212aedfa19dfbb5efe84f3e023a6fb9cf92fb22cfe2ab80b2603d475f47bac485030", + "rh_hash": null, + "ssdeep": "3072:RDKW1LgppLRHMY0TBfJvjcTp5X68tpf8XFeFNx0o7Dn6BTSGWEq:RDKW1Lgbdl0TBBvjc/68tZk0FjoW", + "type": "PE32 executable (console) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "#\u0000+\u00003\u0000;\u0000C\u0000S\u0000c\u0000s\u0000", + "{ 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E }", + "{ 83 EC 38 53 B0 30 88 44 24 2B 88 44 24 2F B0 65 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 18 B3 32 B8 0E 00 FE FF 2B C6 88 5C 24 32 88 5C 24 41 89 44 24 28 57 B1 E2 BB 0B 00 FE FF B8 03 00 FE FF 2B DE 2B C6 BF 00 00 FE FF B2 3D 2B FE 88 4C 24 38 88 4C 24 42 88 4C 24 47 C6 44 24 34 78 C6 44 24 35 61 88 54 24 3A C6 44 24 3E 66 C6 44 24 41 33 C6 44 24 43 24 C6 44 24 44 74 88 54 24 46 C6 44 24 40 15 C6 44 24 39 62 C7 44 24 10 }", + "B\u0000|\u0000B\u0000x\u0000B\u0000t\u0000B\u0000p\u0000B\u0000l\u0000B\u0000h\u0000B\u0000d\u0000B\u0000`\u0000B\u0000\\\u0000B\u0000X\u0000B\u0000T\u0000B\u0000P\u0000B\u0000L\u0000B\u0000H\u0000B\u0000D\u0000B\u0000@\u0000B\u0000<\u0000B\u00008\u0000B\u00004\u0000B\u00000\u0000B\u0000,\u0000B\u0000(\u0000B\u0000$\u0000B\u0000 \u0000B\u0000", + " delete[]", + "constructor or from DllMain." + ], + "addresses": { + "s1": 118960, + "s2": 128, + "s3": 1792, + "s4": 126346, + "s5": 125392, + "s6": 122504 + } + } + ], + "clamav": [], + "tlsh": "T16B447D3379C0C4B6C0E6457480A6C57D9A356D610B2E82D3EFDA7EE7FE203D05A691CA", + "sha3_384": "15bb4a8b8e040c2ecde9cc98fdb1ec1237a4d155ac2c7e7c2c684ac65a4373402a30d2de66ccd0abd51f78ab608b6b00", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000cd2f", + "ep_bytes": "e8e15c0000e9a4feffff8bff558bec83", + "peid_signatures": null, + "reported_checksum": "0x00023bfb", + "actual_checksum": "0x000509a4", + "osversion": "5.0", + "pdbpath": " ", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x41b000", + "name": "RaiseException" + }, + { + "address": "0x41b004", + "name": "GetLastError" + }, + { + "address": "0x41b008", + "name": "MultiByteToWideChar" + }, + { + "address": "0x41b00c", + "name": "lstrlenA" + }, + { + "address": "0x41b010", + "name": "InterlockedDecrement" + }, + { + "address": "0x41b014", + "name": "GetProcAddress" + }, + { + "address": "0x41b018", + "name": "LoadLibraryA" + }, + { + "address": "0x41b01c", + "name": "FreeResource" + }, + { + "address": "0x41b020", + "name": "SizeofResource" + }, + { + "address": "0x41b024", + "name": "LockResource" + }, + { + "address": "0x41b028", + "name": "LoadResource" + }, + { + "address": "0x41b02c", + "name": "FindResourceA" + }, + { + "address": "0x41b030", + "name": "GetModuleHandleA" + }, + { + "address": "0x41b034", + "name": "Module32Next" + }, + { + "address": "0x41b038", + "name": "CloseHandle" + }, + { + "address": "0x41b03c", + "name": "Module32First" + }, + { + "address": "0x41b040", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x41b044", + "name": "GetCurrentProcessId" + }, + { + "address": "0x41b048", + "name": "SetEndOfFile" + }, + { + "address": "0x41b04c", + "name": "GetStringTypeW" + }, + { + "address": "0x41b050", + "name": "GetStringTypeA" + }, + { + "address": "0x41b054", + "name": "LCMapStringW" + }, + { + "address": "0x41b058", + "name": "LCMapStringA" + }, + { + "address": "0x41b05c", + "name": "GetLocaleInfoA" + }, + { + "address": "0x41b060", + "name": "HeapFree" + }, + { + "address": "0x41b064", + "name": "GetProcessHeap" + }, + { + "address": "0x41b068", + "name": "HeapAlloc" + }, + { + "address": "0x41b06c", + "name": "GetCommandLineA" + }, + { + "address": "0x41b070", + "name": "HeapCreate" + }, + { + "address": "0x41b074", + "name": "VirtualFree" + }, + { + "address": "0x41b078", + "name": "DeleteCriticalSection" + }, + { + "address": "0x41b07c", + "name": "LeaveCriticalSection" + }, + { + "address": "0x41b080", + "name": "EnterCriticalSection" + }, + { + "address": "0x41b084", + "name": "VirtualAlloc" + }, + { + "address": "0x41b088", + "name": "HeapReAlloc" + }, + { + "address": "0x41b08c", + "name": "HeapSize" + }, + { + "address": "0x41b090", + "name": "TerminateProcess" + }, + { + "address": "0x41b094", + "name": "GetCurrentProcess" + }, + { + "address": "0x41b098", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x41b09c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x41b0a0", + "name": "IsDebuggerPresent" + }, + { + "address": "0x41b0a4", + "name": "GetModuleHandleW" + }, + { + "address": "0x41b0a8", + "name": "Sleep" + }, + { + "address": "0x41b0ac", + "name": "ExitProcess" + }, + { + "address": "0x41b0b0", + "name": "WriteFile" + }, + { + "address": "0x41b0b4", + "name": "GetStdHandle" + }, + { + "address": "0x41b0b8", + "name": "GetModuleFileNameA" + }, + { + "address": "0x41b0bc", + "name": "WideCharToMultiByte" + }, + { + "address": "0x41b0c0", + "name": "GetConsoleCP" + }, + { + "address": "0x41b0c4", + "name": "GetConsoleMode" + }, + { + "address": "0x41b0c8", + "name": "ReadFile" + }, + { + "address": "0x41b0cc", + "name": "TlsGetValue" + }, + { + "address": "0x41b0d0", + "name": "TlsAlloc" + }, + { + "address": "0x41b0d4", + "name": "TlsSetValue" + }, + { + "address": "0x41b0d8", + "name": "TlsFree" + }, + { + "address": "0x41b0dc", + "name": "InterlockedIncrement" + }, + { + "address": "0x41b0e0", + "name": "SetLastError" + }, + { + "address": "0x41b0e4", + "name": "GetCurrentThreadId" + }, + { + "address": "0x41b0e8", + "name": "FlushFileBuffers" + }, + { + "address": "0x41b0ec", + "name": "SetFilePointer" + }, + { + "address": "0x41b0f0", + "name": "SetHandleCount" + }, + { + "address": "0x41b0f4", + "name": "GetFileType" + }, + { + "address": "0x41b0f8", + "name": "GetStartupInfoA" + }, + { + "address": "0x41b0fc", + "name": "RtlUnwind" + }, + { + "address": "0x41b100", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x41b104", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x41b108", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x41b10c", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x41b110", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x41b114", + "name": "GetTickCount" + }, + { + "address": "0x41b118", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x41b11c", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x41b120", + "name": "GetCPInfo" + }, + { + "address": "0x41b124", + "name": "GetACP" + }, + { + "address": "0x41b128", + "name": "GetOEMCP" + }, + { + "address": "0x41b12c", + "name": "IsValidCodePage" + }, + { + "address": "0x41b130", + "name": "CompareStringA" + }, + { + "address": "0x41b134", + "name": "CompareStringW" + }, + { + "address": "0x41b138", + "name": "SetEnvironmentVariableA" + }, + { + "address": "0x41b13c", + "name": "WriteConsoleA" + }, + { + "address": "0x41b140", + "name": "GetConsoleOutputCP" + }, + { + "address": "0x41b144", + "name": "WriteConsoleW" + }, + { + "address": "0x41b148", + "name": "SetStdHandle" + }, + { + "address": "0x41b14c", + "name": "CreateFileA" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x41b17c", + "name": "OleInitialize" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x41b154", + "name": "SafeArrayCreate" + }, + { + "address": "0x41b158", + "name": "SafeArrayAccessData" + }, + { + "address": "0x41b15c", + "name": "SafeArrayUnaccessData" + }, + { + "address": "0x41b160", + "name": "SafeArrayDestroy" + }, + { + "address": "0x41b164", + "name": "SafeArrayCreateVector" + }, + { + "address": "0x41b168", + "name": "VariantClear" + }, + { + "address": "0x41b16c", + "name": "VariantInit" + }, + { + "address": "0x41b170", + "name": "SysFreeString" + }, + { + "address": "0x41b174", + "name": "SysAllocString" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000215b4", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00026000", + "size": "0x0001fe90" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x0001b1c0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00020da0", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x0001b000", + "size": "0x00000184" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00019718", + "size_of_data": "0x00019800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.75" + }, + { + "name": ".rdata", + "raw_address": "0x00019c00", + "virtual_address": "0x0001b000", + "virtual_size": "0x00006db4", + "size_of_data": "0x00006e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.44" + }, + { + "name": ".data", + "raw_address": "0x00020a00", + "virtual_address": "0x00022000", + "virtual_size": "0x000030c0", + "size_of_data": "0x00001600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.26" + }, + { + "name": ".rsrc", + "raw_address": "0x00022000", + "virtual_address": "0x00026000", + "virtual_size": "0x0001fe90", + "size_of_data": "0x00020000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.31" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000261b4", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.69" + }, + { + "name": "RT_RCDATA", + "offset": "0x000369dc", + "size": "0x0000f03d", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "8.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x00045a1c", + "size": "0x00000020", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.94" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00045a3c", + "size": "0x00000014", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "1.98" + }, + { + "name": "RT_VERSION", + "offset": "0x00045a50", + "size": "0x00000254", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.15" + }, + { + "name": "RT_MANIFEST", + "offset": "0x00045ca4", + "size": "0x000001ea", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.00" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "Omniferous.exe" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "Omniferous.exe" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "bf5a4aa99e5b160f8521cadd6bfe73b8", + "timestamp": "2012-07-13 23:47:16", + "icon": "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", + "icon_hash": "8c37cbb505a8197d852ec924035d68ca", + "icon_fuzzy": "765357f6c993129f256f2fe80efa660d", + "icon_dhash": "00e6eaaaa698b001", + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "Saturday", + "L$(+L$", + "KERNEL32.dll", + "q+n(q!W", + "gG.|8yZ", + "pD/3V", + "=.12@", + "`eh vector vbase constructor iterator'", + "J>,O$", + "This indicates a bug in your application.", + "#@(;E", + "v'Pxc", + "TTl@;", + "Too many open files", + "FD)np)nl", + "`local vftable'", + "F\\*y", + "Result too large", + "Rt`Ct", + "Too many open files in system", + "9Mqt(", + "lstrlenA", + "StringFileInfo", + "Thursday", + "T$(;P", + "GetCurrentThreadId", + ";FLuK", + ".text", + "`scalar deleting destructor'", + " ", + "|9(}Sk", + "hAfr9", + "H*0\"ZOW", + "WriteConsoleW", + "u[H>w", + ".GkOP", + "up,!^M", + "KERNEL32.DLL", + "Sunday", + "t$H;t$8", + "}v>[>", + "\\$Dj8", + "tr9_ tm9_$th", + " delete[]", + "i3|OA", + "#+3;CScs", + "VPWUj", + "@vau8e", + "September", + "__based(", + "`,D;i", + "bc]|d", + "L$ H#", + "`vector copy constructor iterator'", + "b'W)H", + "Runtime Error!", + "MultiByteToWideChar", + "GetOEMCP", + "\\Cub]zU^", + "Translation", + "Filename too long", + "%?V+q", + "78Bir9:", + "1wsHp", + "WideCharToMultiByte", + "ez4bo", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "f1mnC", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "GetACP", + "GetProcessWindowStation", + "KERNEL32", + "Vl+Vp", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "C?\\i^", + "T^RQBVW*", + "l$8+n", + "!This program cannot be run in DOS mode.", + "\\]nZ<", + "December", + "D.\\|C", + "HeapAlloc", + "Ms0Nz", + "RaiseException", + "sB1<&V", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "cTMRT", + "Improper link", + " ", + "t:;L$", + "`string'", + "rn>p{", + "700PP", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + "JOO#@EF", + " ", + "Broken pipe", + "LCMapStringA", + "^.9r;(G", + "R6033", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "T$h9T$", + "^oEZ_", + "Zi#DV\"", + "\"a\"/0", + "VxQm?;", + "- unexpected multithread lock error", + "No space left on device", + " }b7-", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "+C]yx", + "- unable to open console device", + "EnterCriticalSection", + "-OC)'r", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "LZWjnx", + "XVf{j[zV", + "1#QNAN", + "hqe6 6", + "ICTjx", + ")Vd)Nh", + ";9~.'", + "GetActiveWindow", + "x<_^]", + "~\\ruK", + "{lq[r~", + "G7Vhp", + "s%G@|", + "~2#{~-q", + "N h0%", + "!8Q] ", + "E@2[/Qs", + "GetConsoleOutputCP", + "@gO69", + "LoadLibraryA", + "zc%C1", + "Interrupted function call", + "~xrS v", + "_^][H", + "9]$SS", + "L$,uL", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$(", + "sTdW86", + "=I~C#", + "L/q2d", + "\"6ut|", + "&.+a>", + ";T$$f", + "f\"N(@X", + "t{~Bj", + "0P`_a", + ";58-B", + "__stdcall", + "`qb;v", + "YG7|v", + "HHty+", + "GAIsProcessorFeaturePresent", + ")Nd)Vh", + "__ptr64", + "Mm2X@", + "Module32First", + "GetModuleHandleA", + "(Oj}gJ", + "2v^&v", + "yas_M", + "- floating point support not loaded", + "VarFileInfo", + "=# !h'#", + "~j?Y=", + ",'zY,", + "EncodePointer", + "#bML\"", + "ewh/?y", + "Not enough space", + ">=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + " Base Class Array'", + "VVVVV", + "*+|1*", + "+t HHt", + "CreateFileA", + "`vbtable'", + "VINl/l", + " delete", + "OZw3(?", + "1#INF", + "4E5oj", + "~\\wu(j", + "(null)", + "u!;\\$", + "5$ZW#", + "TLOSS error", + "4)\"Z\"SJ", + "G(9G,", + "62z6:", + ";MK,;f)DFD", + "GHtV;", + "HeapSize", + "CloseHandle", + "CreateToolhelp32Snapshot", + "Omniferous.exe", + " Class Hierarchy Descriptor'", + "UHn6V", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "x0$:e", + "/hh]Jt;", + "g6T]og", + "UnhandledExceptionFilter", + "9f,;Lz1X", + "", + ";l$Ts", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "`y~bO", + "CSJ.VH[", + "QEj{u", + "d\">0/_]", + "InternalName", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "QOt_L", + "< tK<", + "FileVersion", + "$S[K6Wmv", + "File exists", + "URPQQh", + "1A26b", + "3)bM#4", + "wGiX2", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "`vector constructor iterator'", + "Module32Next", + "GetCommandLineA", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "1`8X4x{", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "O?rgQk-Q", + "Inappropriate I/O control operation", + "S4I1h\"", + "An application has made an attempt to load the C runtime library incorrectly.", + "pzjZ", + "`copy constructor closure'", + "r0f;H", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "D9d5C", + "HXFZC", + "}4lwI", + "QPwNb", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + "aydmamg+", + ">If90t", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$oQ", + ",6!P^", + "g/8#;C", + "#Lu:+5", + ".?AV_com_error@@", + "D$3UV", + ".%+dC", + "VT\"'CJ~ay", + "mVBfS", + "Unknown error", + "@PAQBR", + "l6qnk", + "pE o5", + "TXA2m", + "95(6B", + "9=\\9B", + "FreeEnvironmentStringsW", + "tSj=V", + "FLL%@EE", + "1#IND", + "t.9Vlt)", + "R6031", + "YwoJJ3", + "[~eMj", + " ", + "`placement delete[] closure'", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + "2xzIg", + ", ", + "QueryPerformanceCounter", + "- not enough space for environment", + "DeleteCriticalSection", + "OleInitialize", + "Illegal byte sequence", + "April", + "hY)o6", + "- not enough space for arguments", + " SUVW", + "t\"SS9]", + "r(3~6s", + "6*]'B", + "5y7}&", + "WJ>B[", + "IsValidCodePage", + "SetEnvironmentVariableA", + "~~", + "Iu9Ur", + "oA,zs'", + "HHtXHHt", + "D$ )D$", + "Y_^[]", + "GetStringTypeW", + "*aCH`", + "February", + "p_bK_]", + "]az}6g", + "]r8Bd", + "__cdecl", + "LegalCopyright", + "G0SRP", + ":hcZc", + "%\"8Lr", + "@GF !$$", + "OLEAUT32.dll", + "Permission denied", + "R6025", + " Complete Object Locator'", + "B|BxBtBpBlBhBdB`B\\BXBTBPBLBHBDB@B", + "HeapReAlloc", + "Monday", + "R6002", + "R6009", + "r%=\\?", + "KF'Qm", + "GetStringTypeA", + "]t8Q69Vi", + "[-&LMb#{'", + " ((((( H", + "__fastcall", + "GetTickCount", + "D$HUWP", + "O*9y]", + "ReadFile", + "R6019", + "No such process", + "GetFileType", + "LoadResource", + "N0WPQ", + "A0SUP", + "N@QPj", + "Delete", + "__restrict", + "UTF-16LE", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "InterlockedDecrement", + "abcdefghijklmnopqrstuvwxyz", + "VS_VERSION_INFO", + "Oh;O\\sN", + "File too large", + "O@;H s", + "November", + "iD-q>", + "Bad file descriptor", + "FreeEnvironmentStringsA", + "Directory not empty", + "sVMf>", + "ForceRemove", + "TOpRj", + " ", + "`default constructor closure'", + "5HL$VZ", + "`placement delete closure'", + "c#04:m", + "4,,Y.tR", + "R6017", + "vj6Xh", + " ", + "Domain error", + "GetProcAddress", + "g{q^]k", + "2^+IH", + "N,_^3", + "tNVSP", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "00Lj)", + "- not enough space for stdio initialization", + "L1~>F", + "vQO+t", + "TMS8b", + "No such device or address", + "SVWUj", + "- not enough space for lowio initialization", + " H", + "700WP", + "$hm#\\", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "A::I\\>i:", + ".m)0XN#_$i.", + "Operation not permitted", + "sZ~Xvag", + "D$$)G@", + "`vector deleting destructor'", + " ", + "Sleep", + "CorExitProcess", + "No locks available", + "~?xwCl=", + "Friday", + "eI~`-", + "8n.2pZi", + "@PWSS", + "WriteFile", + "^WWWWW", + "V(@|f", + "|$ WSPV", + "@tMWKH", + "@.data", + "CP_^][", + "NJ2\"v", + "dUk4t", + "3rJcq", + "84!/P", + "Vlf+Vd", + "_VVVVV", + ".B]pR", + "[j@j ", + "DecodePointer", + "F`|?kc", + "H=^J$", + "CONOUT$", + "^l4Ti^pk+", + "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING", + "R6008", + "Input/output error", + "t%HHt", + "-=`GH/U", + "PPPPPPPP", + " ('(eW;", + "HK>A\\", + "No child processes", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "Gl8]q\"", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "s&3kM", + "- CRT not initialized", + "GetProcessHeap", + "GetModuleFileNameA", + "Please contact the application's support team for more information.", + "2&x,x", + "ole32.dll", + "gU1*.", + "January", + "NoRemove", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "SSSSW", + "~Rich,q", + "Vlf+Vp", + "Resource device", + "USER32.DLL", + "Too many links", + "`dynamic atexit destructor for '", + "2[fN{", + "LeaveCriticalSection", + "1.2.3", + "`eh vector constructor iterator'", + "9F sn", + " J\\5)L", + "L$$J#", + "O>@\"#|", + "Function not implemented", + "evM.S", + "mmSR={", + "ft-Cn", + "", + "VVVVj", + "`vftable'", + "HeapFree", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "Xl!0R", + " (ErM", + "tEHt1", + "R1h58", + "Nl#N4", + "ytMC:", + "8VVVVV", + "Vm*T?5k.", + "FlsGetValue", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "8ZTa=MuZ", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "xuv= ,", + "VirtualFree", + "CompareStringA", + "GetLastError", + ",J:m~", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "abm'\"", + "V8WUR", + "UQPXY]Y[", + "", + "- not enough space for locale information", + "jv.CA", + "wX{vaDK~", + "__unaligned", + ";KYs?%", + "ExitProcess", + "+T$TN", + "`vector vbase constructor iterator'", + "__pascal", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "mIa[y", + "R6034", + "f$Fl\\5(#", + "$,j%~", + "Qkkbal", + "GetConsoleMode", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "!C:Ii", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "_.a?RI", + "|5,3H", + "l+W4!", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "lW!{<", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "j/V}'ok;", + "9Ghs%", + "a0tx`", + "SetHandleCount", + "RtlUnwind", + "_bD. ", + "Resource deadlock avoided", + "~&)qJ", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "Nn}a8", + "354\"B", + "\\$(+^", + "-:GIs", + "0SSSSS", + "zJpOq", + "wgchd\\P", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "W-2zE", + "('8PW", + "g-s]2Th[", + "7<<.,00", + "XjYe*", + "tVHtG", + "!I0z:v_(D" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "RedLine Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "process_name": "46baba8d7674b4d4ee8b.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "pid": 1736, + "virtual_address": "0x02190000" + } + ], + "configs": [ + { + "RedLine": { + "C2": [ + "178.63.26.132:29795" + ], + "Botnet": [ + "paladin" + ], + "Key": [ + "Hambled" + ] + }, + "_associated_config_hashes": [ + { + "md5": "19f232c33a1c2f36c26dd4b9b7fe3001", + "sha1": "155928c673cf5dec3b558783da746fead5526368", + "sha256": "b439f898061b04fa803f826b57c330336f93dbe6949e27ad0da86422781ffb7d", + "sha512": "ecbd14e1a0f87b4cc5be95bbce35b0e158ce53b1832dd142042b308e6f0026c30b6d96cc41b32d17abeaf9eec774e9bc47cf8b6525fd0c500d269e42654377b8", + "sha3_384": "492f7dd17736866abefd871c318703356f512f04bc86384039fe02ba95c20e47cc224ad0e2b5d89a619ca6280843d875" + }, + { + "md5": "d4c01e4a11d5f3a15d1238adac75341b", + "sha1": "7f03fe7ab42282ff8d71f08ef864ec91dcc7e820", + "sha256": "369173cd39240e2bcfea6193f8c61a7a7d64d7fe3518748abe35ddaf9a47bee4", + "sha512": "d26065a430e8a62f922ef43f8f1fca28b2695bb25205942244d4d302bc85d6833620c527f45956a0de3d50e502020343f08e13f57d854fdb81210b383b5e8748", + "sha3_384": "13f284a9e3cbbb86fb03ddc8764b42a5d637141883ff6b6bbba10660420dcb577a4c1b48a92acb6b21a0e74c53761ac6" + } + ], + "_associated_analysis_hashes": { + "md5": "5d4feca753f1790fad3d982beb6628d2", + "sha1": "70ef7778498e014317a15025443cc65e5e0ff47e", + "sha256": "46baba8d7674b4d4ee8b0f5eb137441f36702de8461a268c442f696101cb98e0", + "sha512": "3854b6882f8a71a51e4b3be5ecb005e155235a416314554551ba2c6bd3bbda45f6fe748b1ecd8ef6813f0993a99cf941d7643550d205e665976a5d617e9a9376", + "sha3_384": "3cc4b0fae79177f82087470fa6011c85707498e91682c2f9a136063878f697a745835dc12a947adc35c9fd4934a74ecf" + } + } + ] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-02 10:19:33", + "ended": "2025-03-02 10:21:55", + "duration": 142, + "id": 1606, + "category": "file", + "custom": "", + "machine": { + "id": 1606, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-02 10:19:33", + "shutdown_on": "2025-03-02 10:21:54" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 1736, + "process_name": "46baba8d7674b4d4ee8b.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe", + "first_seen": "2025-03-02 09:20:01,002", + "calls": [ + { + "timestamp": "2025-03-02 09:20:01,408", + "thread_id": "10052", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-02 09:20:01,408", + "thread_id": "2760", + "caller": "0x771a204e", + "parentcaller": "0x7719ddc1", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 3, + "id": 1 + }, + { + "timestamp": "2025-03-02 09:20:01,408", + "thread_id": "8336", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\xf6\\xa7\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf7\\xa7\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "8336", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "2760", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\xf8\\xf6\\x97\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\x00\\xf7\\x97\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "2760", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "1792", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\xf8\\xf6\\x87\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\x00\\xf7\\x87\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "1792", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "7792", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\xf8\\xf6w\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\x00\\xf7w\\x03\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-02 09:20:01,424", + "thread_id": "7792", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00404255", + "parentcaller": "0x00402027", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04bb0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405bea", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405c0d", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405c1a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405c27", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405c34", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x0040580f", + "parentcaller": "0x00405843", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 9, + "id": 16 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00401859", + "parentcaller": "0x00402f66", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bb1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00405190", + "parentcaller": "0x00402fb0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bb2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x0040cbba", + "parentcaller": "0x004052ff", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x0040cbca", + "parentcaller": "0x004052ff", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00407a75", + "parentcaller": "0x00405314", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00407a28" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x004013d6", + "parentcaller": "0x0040153c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x004013e7", + "parentcaller": "0x0040153c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LocalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880700" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x00401303", + "parentcaller": "0x0040153c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005d1000" + }, + { + "name": "RegionSize", + "value": "0x00028000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-02 09:20:01,440", + "thread_id": "10052", + "caller": "0x0040131f", + "parentcaller": "0x004013f6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-02 09:20:01,471", + "thread_id": "10052", + "caller": "0x00401348", + "parentcaller": "0x004013f6", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005cc000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00028000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-02 09:20:04,018", + "thread_id": "10052", + "caller": "0x005cc594", + "parentcaller": "0x005cc405", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc594", + "parentcaller": "0x005cc594", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc5ec", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc647", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e2b0" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc68e", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc6e9", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc780", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc7ef", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005cc84a", + "parentcaller": "0x005cc405", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005ccbc1", + "parentcaller": "0x005cc40e", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x0000023c", + "arguments": [ + { + "name": "Flags", + "value": "0x00000008", + "pretty_value": "TH32CS_SNAPMODULE" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-02 09:20:04,283", + "thread_id": "10052", + "caller": "0x005ccbe1", + "parentcaller": "0x005cc40e", + "category": "process", + "api": "Module32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "46baba8d7674b4d4ee8b.exe" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-02 09:20:04,486", + "thread_id": "10052", + "caller": "0x005cc8a9", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02190000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-02 09:20:04,502", + "thread_id": "10052", + "caller": "0x02190a22", + "parentcaller": "0x02190030", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 39 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190a22", + "parentcaller": "0x02190a22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190099", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x021900ce", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190106", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190134", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x0219016c", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881a00" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x021901a8", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x021901e0", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190215", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetErrorMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808b0" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190dad", + "parentcaller": "0x02190238", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-02 09:20:04,611", + "thread_id": "10052", + "caller": "0x02190250", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x021f0000" + }, + { + "name": "RegionSize", + "value": "0x00042000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021902e6", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "ModuleName", + "value": "46baba8d7674b4d4ee8b.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00046000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190446", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x021f0000" + }, + { + "name": "RegionSize", + "value": "0x00042000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021904f6", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "RaiseException" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880850" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e2b0" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e220" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "lstrlenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758806e0" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InterlockedDecrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eb00" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758814a0" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SizeofResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880720" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LockResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f5e0" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eae0" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FindResourceA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872eb0" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcessId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883100" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetEndOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883780" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStringTypeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ee0" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStringTypeA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758798d0" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LCMapStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881110" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LCMapStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758798b0" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878410" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e200" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f620" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77196070" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882180" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapCreate" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ce0" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7717fc70" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LeaveCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7718e8b0" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "EnterCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771900b0" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapReAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771928e0" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771abdc0" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "UnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758972c0" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetUnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758819c0" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882370" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810f0" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStdHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758819a0" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WideCharToMultiByte" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e290" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b20" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b30" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1c0" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758813e0" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e250" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881210" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InterlockedIncrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea80" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e240" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentThreadId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1b0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlushFileBuffers" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883510" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFilePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837c0" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetHandleCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882230" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileType" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883600" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStartupInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880f20" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "RtlUnwind" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880860" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeEnvironmentStringsA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895650" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetEnvironmentStrings" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758958e0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeEnvironmentStringsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881e40" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetEnvironmentStringsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882190" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "QueryPerformanceCounter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1e0" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemTimeAsFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f630" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionAndSpinCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883250" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCPInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758817d0" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetACP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880660" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetOEMCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882430" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsValidCodePage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881940" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CompareStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877d40" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CompareStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e270" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetEnvironmentVariableA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75896f00" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteConsoleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883bf0" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleOutputCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b40" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteConsoleW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883c00" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetStdHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897060" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021904f6", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ole32.dll" + }, + { + "name": "BaseAddress", + "value": "0x752d0000" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021905b5", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x752d0000" + }, + { + "name": "FunctionName", + "value": "OleInitialize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x752f3b10" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021904f6", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021904f6", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "OLEAUT32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "15" + }, + { + "name": "FunctionAddress", + "value": "0x76da88b0" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "23" + }, + { + "name": "FunctionAddress", + "value": "0x76da5f50" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "24" + }, + { + "name": "FunctionAddress", + "value": "0x76da5fb0" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "16" + }, + { + "name": "FunctionAddress", + "value": "0x76dad1b0" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "411" + }, + { + "name": "FunctionAddress", + "value": "0x76da7f80" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "9" + }, + { + "name": "FunctionAddress", + "value": "0x76dae9e0" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "8" + }, + { + "name": "FunctionAddress", + "value": "0x76da3d70" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6" + }, + { + "name": "FunctionAddress", + "value": "0x76daec30" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x02190591", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2" + }, + { + "name": "FunctionAddress", + "value": "0x76dafa70" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "msvcr100.dll" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wbem\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc000003a", + "pretty_return": "OBJECT_PATH_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OpenSSH\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0219089d", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x021908c7", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "46baba8d7674b4d4ee8b.exe" + }, + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "FunctionName", + "value": "atexit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00412a52", + "parentcaller": "0x0040cd34", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040d54f", + "parentcaller": "0x0040cc3a", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x02240000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0041088e", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004108b1", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004108be", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004108cb", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004108d8", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004104b3", + "parentcaller": "0x004104e7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 9, + "id": 173 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040b8c6", + "parentcaller": "0x00411c86", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02241000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040e2f5", + "parentcaller": "0x00411cd0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02242000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0041361b", + "parentcaller": "0x0040e87f", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0041362b", + "parentcaller": "0x0040e87f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x004123fc", + "parentcaller": "0x0040e894", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x004123af" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\rpcss.dll" + }, + { + "name": "ModuleHandle", + "value": "0x0000001e" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "0", + "pretty_value": "FILE_SUPERSEDE" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000230" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000230" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0000f000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f0c000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f09000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000230" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f09000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 193 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 195 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x40c5fa01", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\kernel.appcore" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + }, + { + "name": "InitRoutine", + "value": "0x74f047e0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000230" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "bcryptPrimitives.dll" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000230" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76370000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0005f000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x763ca000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000230" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x763ca000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 210 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 212 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000230" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000230" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "ValueName", + "value": "STE" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "ValueName", + "value": "Enabled" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000248" + }, + { + "name": "ValueName", + "value": "FipsAlgorithmPolicy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "ValueName", + "value": "MDMEnabled" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\Device\\CNG" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "device", + "api": "DeviceIoControl", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DeviceHandle", + "value": "0x00000248" + }, + { + "name": "IoControlCode", + "value": "0x00390008", + "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" + }, + { + "name": "InBuffer", + "value": "" + }, + { + "name": "OutBuffer", + "value": ":6\\xfa\\x92\\x8b\\xcf\"\\xf5\\x99\\x02\\x90'N\\xfb\\xc0)[lAn\\xac\\x05\\x8a\\x93\\x1d\\xa7\\xa2\\xdc \\xf1\\xfc\\x0b\\xc8-Yk\\xb8\\xf8\\x88\\x06\\xc3x:\\x8cO\\xc8\\\r" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\bcryptprimitives" + }, + { + "name": "BaseAddress", + "value": "0x76370000" + }, + { + "name": "InitRoutine", + "value": "0x763a3790" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fdf000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fdf000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74e80000" + }, + { + "name": "FunctionName", + "value": "ThemeInitApiHook" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb4060" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "IsDebuggerPresent", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "(\\xef\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfd;\\xebt\\xb0\\xf3\\xb5N\\xc0\\xef\\x19\\x00\\x0e<\\xebt" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000250" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "ValueName", + "value": "AppsUseLightTheme" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "OleDropTargetInterface" + }, + { + "name": "Atom", + "value": "0x0000c01e" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401a03", + "parentcaller": "0x005ccbeb", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "OleDropTargetMarshalHwnd" + }, + { + "name": "Atom", + "value": "0x0000c01f" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401adb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000258", + "arguments": [ + { + "name": "Flags", + "value": "0x00000008", + "pretty_value": "TH32CS_SNAPMODULE" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401c4d", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "46baba8d7674b4d4ee8b.exe" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401d07", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "apphelp.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ucrtbase.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "WS2_32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "win32u.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "gdi32full.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcp_win.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "sechost.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPTBASE.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "SspiCli.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dbb", + "parentcaller": "0x005ccbeb", + "category": "process", + "api": "Module32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401dca", + "parentcaller": "0x005ccbeb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401e96", + "parentcaller": "0x005ccbeb", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x00426158", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#10" + }, + { + "name": "Name", + "value": "__" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401ea4", + "parentcaller": "0x005ccbeb", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x004369dc", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x00426158" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401ead", + "parentcaller": "0x00000000", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x004369dc", + "arguments": [ + { + "name": "ResourceData", + "value": "0x004369dc" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401eb9", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x0000f03d", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x00426158" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040b8c6", + "parentcaller": "0x00401ebf", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a20000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040b8c6", + "parentcaller": "0x00401ebf", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a20000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x0040b8c6", + "parentcaller": "0x0040af85", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a31000" + }, + { + "name": "RegionSize", + "value": "0x00041000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-02 09:20:04,643", + "thread_id": "10052", + "caller": "0x00401f08", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x0000f03d", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x00426158" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040b8c6", + "parentcaller": "0x00401fbb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a72000" + }, + { + "name": "RegionSize", + "value": "0x00030000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401fce", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x0000f03d", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x00426158" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004020b4", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\mscoree" + }, + { + "name": "DllBase", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004020b4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402177", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73940000" + }, + { + "name": "FunctionName", + "value": "CLRCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73954510" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework\\Policy\\" + }, + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf010" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000260" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "4" + }, + { + "name": "MaxSubKeyLength", + "value": "9" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "0" + }, + { + "name": "MaxValueNameLength", + "value": "0" + }, + { + "name": "MaxValueLength", + "value": "0" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecefe0" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "Index", + "value": "3" + }, + { + "name": "Name", + "value": "v4.0" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "Index", + "value": "2" + }, + { + "name": "Name", + "value": "Upgrades" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\Upgrades" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "Name", + "value": "standards" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "Name", + "value": "AppPatch" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\AppPatch" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000260" + }, + { + "name": "SubKey", + "value": "v4.0" + }, + { + "name": "Handle", + "value": "0x00000264" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000264" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "0" + }, + { + "name": "MaxSubKeyLength", + "value": "0" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "1" + }, + { + "name": "MaxValueNameLength", + "value": "5" + }, + { + "name": "MaxValueLength", + "value": "24" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegEnumValueW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf0b0" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "ValueName", + "value": "30319" + }, + { + "name": "Data", + "value": "30319-30319" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mscoree.dll.local" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000264" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005f9000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x005bb8a0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xaa6c685e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7dfa" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x005bb7a0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xaa6c685e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7dfa" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei" + }, + { + "name": "DllBase", + "value": "0x732b0000" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "BaseAddress", + "value": "0x732b0000" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x732b0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "RegisterShimImplCallback" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732b1350" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "RegisterShimImplCleanupCallback" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "SetShellShimInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "OnShimDllMainCalled" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732bb2d0" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CLRCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732b9900" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000254" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mscoree.dll.local" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000254" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x005bb820", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc87fbef5" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005ff000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000264" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x74f00000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "AppPolicyGetClrCompat" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03a00" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03d80" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03db0" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackagePath" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03dd0" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00000400", + "pretty_value": "PROCESS_QUERY_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "1736" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ucrtbase_clr0400" + }, + { + "name": "DllBase", + "value": "0x72a30000" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\VCRUNTIME140_CLR0400" + }, + { + "name": "DllBase", + "value": "0x73920000" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr" + }, + { + "name": "DllBase", + "value": "0x72af0000" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "BaseAddress", + "value": "0x72af0000" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x72af0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72af0000" + }, + { + "name": "FunctionName", + "value": "SetRuntimeInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72b81790" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "USER32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetProcessWindowStation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652430" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetUserObjectInformationW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652520" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-02 09:20:04,658", + "thread_id": "10052", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72af0000" + }, + { + "name": "FunctionName", + "value": "DllGetClassObjectInternal" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72bcffc0" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000268" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000268" + }, + { + "name": "ValueName", + "value": "DisableConfigCache" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\DisableConfigCache" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000268" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000268" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000268" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": false, + "return": "0x00000103", + "pretty_return": "NO_MORE_ITEMS", + "arguments": [ + { + "name": "Handle", + "value": "0x00000268" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Type", + "value": "0", + "pretty_value": "REG_NONE" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-quirks-l1-1-0.dll" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x763d0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-quirks-l1-1-0.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "QuirkIsEnabled3" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764d5e80" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "QuirkGetData2" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765554a0" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x74f00000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "AppPolicyGetClrCompat" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03a00" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03d80" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03db0" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackagePath" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03dd0" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x0000026c" + }, + { + "name": "DesiredAccess", + "value": "0x00000400", + "pretty_value": "PROCESS_QUERY_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "1736" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x0000026c" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "AcquireSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77192500" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReleaseSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771926a0" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7324a000" + }, + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "AddDllDirectory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765a7dc0" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x73940000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "mscoree.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73940000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73951af0" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7324a000" + }, + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream_RetAddr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732baff0" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "SHLWAPI.dll" + }, + { + "name": "BaseAddress", + "value": "0x76290000" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76290000" + }, + { + "name": "FunctionName", + "value": "UrlIsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762a43a0" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\46baba8d7674b4d4ee8b.exe.config" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00606000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-03-02 09:20:04,674", + "thread_id": "10052", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" + }, + { + "name": "Buffer", + "value": "\r\n