diff --git "a/1e67d9198a3571c1b923a59f73d35c74.json" "b/1e67d9198a3571c1b923a59f73d35c74.json" new file mode 100644--- /dev/null +++ "b/1e67d9198a3571c1b923a59f73d35c74.json" @@ -0,0 +1,170481 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 0.745 + }, + { + "name": "AnalysisInfo", + "time": 0.003 + }, + { + "name": "BehaviorAnalysis", + "time": 0.108 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antiemu_wine_func", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_objects", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vbox_window", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "debugs_self", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "deletes_shadow_copies", + "time": 0.0 + }, + { + "name": "deletes_system_state_backup", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_mappeddrives_autodisconnect", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_needextension", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_system_procname", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.007 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.033 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.001 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.001 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.001 + }, + { + "name": "antivm_parallels_keys", + "time": 0.002 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.001 + }, + { + "name": "antivm_vbox_keys", + "time": 0.004 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.002 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.001 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.002 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.001 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.011 + }, + { + "name": "infostealer_im", + "time": 0.006 + }, + { + "name": "infostealer_mail", + "time": 0.002 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.011 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.002 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.002 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 3.364 + }, + { + "name": "MITRE_TTPS", + "time": 0.003 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "6567d15fe974a2860f69.exe", + "path": "/opt/CAPEv2/storage/binaries/6567d15fe974a2860f69fc5ef634e85831fea86d56f9775b0241a5eb1d303a4c", + "guest_paths": "", + "size": 66560, + "crc32": "E37E29C6", + "md5": "1e67d9198a3571c1b923a59f73d35c74", + "sha1": "f99e14d95b1bf99ff39a42359dd5c8a7176acf4e", + "sha256": "6567d15fe974a2860f69fc5ef634e85831fea86d56f9775b0241a5eb1d303a4c", + "sha512": "7ab0ba697a12fbd04d5fb0c20aee691b53274d0a5b487d1eb08da1e624ad40a3889687456105b586a5faf91b9a0ca97f52677740312191de870315267ef0ea98", + "rh_hash": null, + "ssdeep": "768:nCFw/eLSxjyibLg20mwftdNUyV71f1k746dFm2tHb2HQt7DKPzvR3jiWJ5+78uu7:n01S/bcZtbX1f1kcH7zd95+72/6cn", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RevengeRAT", + "meta": { + "author": "ditekSHen", + "description": "RevengeRAT and variants payload", + "cape_type": "RevengeRAT payload" + }, + "strings": [ + "set_SendBufferSize", + "03C7F4E8FB359AEC0EEF0814B66A704FC43FB3A8", + "5B1EE7CAD3DFF220A95D1D6B91435D9E1520AC41" + ], + "addresses": { + "s6": 48378, + "s7": 49917, + "s8": 49958 + } + } + ], + "clamav": [], + "tlsh": "T18A534103B74FC311C85C29F624EF506843F6AB872673CA8A3F84669D5E131A35E95F89", + "sha3_384": "6407195f80d74be597c484a968006cb76e4c6d7b7d237ef399f73ec434398cadd34ebdb92fcf2509c52a6a9ceb82288c", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00011dee", + "ep_bytes": "ff250020400000000000000000000000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000162e6", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "mscoree": { + "dll": "mscoree.dll", + "imports": [ + { + "address": "0x402000", + "name": "_CorExeMain" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00011da0", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00014000", + "size": "0x0000000c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00002000", + "virtual_size": "0x0000fdf4", + "size_of_data": "0x0000fe00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.49" + }, + { + "name": ".sdata", + "raw_address": "0x00010000", + "virtual_address": "0x00012000", + "virtual_size": "0x000000e2", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.37" + }, + { + "name": ".reloc", + "raw_address": "0x00010200", + "virtual_address": "0x00014000", + "virtual_size": "0x0000000c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.10" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", + "timestamp": "2020-10-04 08:29:19", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 1 + }, + "data": null, + "strings": [ + "ManagementBaseObject", + "Hashtable", + "m_isReadOnly", + "System.IO", + "percentSymbol", + "Delegate", + "numberNegativePattern", + "get_Capacity", + "currencyPositivePattern", + "ICV9ngMRU", + "GetProperty", + "Decode", + "typemdt", + "t11jjLH3M", + "FGrG28ZMM", + "RegistryKey", + "Microsoft.Win32", + "CompareString", + "y6ygrJEnMHKRjGr28Z", + "-Infinity", + ")Z$Ag", + "currencyGroupSeparator", + "QLJzAoTfm", + ".text", + "5B1EE7CAD3DFF220A95D1D6B91435D9E1520AC41", + "Module", + "__StaticArrayInitTypeSize=18", + "Execute", + "__StaticArrayInitTypeSize=15", + "pGgBxkEi2i7ujNbiNW", + "kernel32.dll", + "avicap32.dll", + "$$method0x6000023-1", + "BjSPGgcOrdnd5YSO0K", + "LUdLH0JDN", + "GetObjectValue", + "Qu08LgP4M", + "currencyDecimalDigits", + "{085259CF-FD55-4A06-9374-00CAD7B56A1A}", + "OpenSubKey", + "Y3mDQKMk7", + "dHIml7sGBgVAAlrWpo", + "nativeSizeOfCode", + "V3Fm6lScO", + "zgd3YQfw3p", + "negativeSign", + "System.Runtime.InteropServices", + "SFU4mbT3GMret7THonf", + "#Strings", + "ProjectData", + "CallingConvention", + "$$method0x6000054-1", + "$this.Locked", + "dateTimeInfo", + "LateGet", + "lClgZblR.g.resources", + "aR3nbf8dQp2feLmk31.SplashForm.resources", + "ToBase64String", + "!This program cannot be run in DOS mode.", + "CurrentUser", + "CompressionMode", + "get_UserName", + "AssemblyDescriptionAttribute", + "lClgZblR", + "A7ic4QJhOKIuhMSqnN", + "CCt9ICWHXMKyXetlCn.lJaYCiPLRgrv0boDnb/ro3F6lgScO2dOnc1dy/dKgbhu7JkXstgoDlv3`1[[System.Object, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]", + "SubtractObject", + "cTa2WSggA", + "Application", + "user32", + "Object", + "get_Length", + "UjaT60RbN", + "DelegateAsyncState", + "RuntimeHelpers", + "kernel32", + "System.Collections", + "vBFPrDmRbAX4A1URZC", + "System.Globalization.TextInfo%System.Globalization.NumberFormatInfo'System.Globalization.DateTimeFormatInfo", + "FindResource", + "`).S@.K@.C@.k@.c@.[P.;@.", + "$this.Language", + "ChangeType", + "System.Collections.Generic", + "RtlZeroMemory", + "ansiCurrencySymbol", + "IAsyncResult", + "System.Runtime.CompilerServices", + "Attribute", + "ManagementObjectSearcher", + "Microsoft.VisualBasic", + "progressBar1.Modifiers", + "w9IECHXMK", + "Replace", + "A7iNt5llc4QhO", + "", + "ManagementObject", + "YYP6F9bLB", + "m_useUserOverride", + ".ctor", + "FileShare", + ".reloc", + " System.Globalization.CompareInfo", + "EMapTTpnxSMLYPF9bL", + "rES71Rn79", + "MethodInfo", + "validForParseAsNumber", + "hrJUnMHKR", + "FileStream", + "vfMhD3niE", + "$$method0x6000023-2", + "aCiQLRgrv", + "jy4ARHmKm", + "e9mx18w2d", + "tRuKuJCd9", + "ReleaseMutex", + "win32LCID", + "QstfgoDlv", + "Exception", + "callback", + "_Closure$__", + "mD=Ag", + "set_Position", + "CompareMethod", + "set_UseMachineKeyStore", + "Boolean", + "ToString", + "DebuggerDisplayAttribute", + "n5ANt5lzNEGPs", + "Sbo4DnbIC", + "tGo2ruddmTyGRybrJl", + "AR9MpjuD7", + "CompareObjectLessEqual", + "SelectMode", + "D`6Q&", + "CompilerResults", + "ReadProcessMemory", + "String", + " System.Globalization.CultureInfo", + "compareInfo", + "Array", + "set_Mode", + "GetHostByName", + "m_win32LangID", + "AssemblyCopyrightAttribute", + "CloseHandle", + "Wg9qNuFkD", + "get_MetadataToken", + "AssemblyTitleAttribute", + "get_CurrentCulture", + "5ANEGP3s4JYJvGtZ7l", + "{11111-22222-50001-00001}", + "zpcejIjBZ", + "ToArray", + "MethodBase", + "get_ExecutablePath", + "#GUlD", + "Contains", + "perMilleSymbol", + "get_BaseStream", + "", + "StringBuilder", + "nanSymbol", + "set_ReceiveTimeout", + "fSystem.Drawing.Icon, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aBj", + "Mutex", + "psapi", + "pn798Gkr6L4ZlYAfKW", + "XIuNt5lxhMSqn", + "GetBytes", + "$this.Localizable", + "System.Drawing.Size", + "$IR24-1", + "lpszVer", + "WriteProcessMemory", + "GetValue", + "set_SendTimeout", + "GZipStream", + "#GUID", + "HashAlgorithm", + "CryptoStreamMode", + "frg3FtS27", + "mscoree.dll", + "_Lambda$__R32-2", + "currencySymbol", + ".3@.+@.#@c", + "AjLhL4hni9TxIwnZvV.AFiObIuUQe4oI3gZmj", + "__StaticArrayInitTypeSize=16", + "P56Z1QfNM", + "Environment", + "GetFields", + "mscorlib", + "set_ReceiveBufferSize", + "percentGroupSizes", + "ERfhn M", + "AssemblyKeyNameAttribute", + "object", + "file:///", + "EmptyWorkingSet", + "CompilationRelaxationsAttribute", + "percentDecimalDigits", + "CreateDelegate", + "Interaction", + "ASTBCPDlr", + "m7T337GqMf", + "gg51NuvP0", + "aluasonVGvrpXkFES1", + "flags", + "XCvwW6qUU", + "xDmi4sH6m8tkerrT2f", + "BdbuJjfCEvTiLmdVHR", + "get_OSFullName", + "WrapNonExceptionThrows", + "NullReferenceException", + "System.IO.Compression", + "VirtualProtect", + "{11111-22222-40001-00001}", + "ClearProjectError", + "System.Globalization", + "CreateEncryptor", + "Product", + "Conversion", + "sGrS6L4Zl", + "get_AddressList", + "1DpZOWC0tko6Wy2IQc.KkAJijXr3pccZ3mK48", + "digitSubstitution", + "GITuHXfXP", + "IGUCRN7Aq", + "Start", + "FieldInfo", + "EndInvoke", + "Ports", + "PJlWYluas", + "LateIndexGet", + "System.Reflection", + "__StaticArrayInitTypeSize=6", + "RuntimeTypeHandle", + "qecXp5386", + "$this.TrayLargeIcon", + "DelegateAsyncResult", + "System.Security.Cryptography", + "GetManifestResourceStream", + "nativeEntry", + "dKgbhu7JkXstgoDlv3`1", + "ConditionalCompareObjectGreater", + "ManagementObjectCollection", + "aR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources", + "YQvar62Kt", + "DebuggerHiddenAttribute", + "Concat", + "SLgP4MbNCvW6qUUBfM", + "get_Handle", + "ToInteger", + "{.f6ec", + "currencyDecimalSeparator", + "MoveNext", + "__StaticArrayInitTypeSize=43", + "nativeDigits", + "calendar", + "GetWindowText", + "X7O5ANjOq", + "percentDecimalSeparator", + "ICryptoTransform", + "ro3F6lgScO2dOnc1dy", + "Q4AJ1URZC", + "CompilerGeneratedAttribute", + "EndApp", + "AssemblyConfigurationAttribute", + "{11111-22222-30001-00002}", + "Int64", + "op_Explicit", + "H5NrhCMYJ", + "value__", + "BeginInvoke", + "culture", + "set_SendBufferSize", + "ToPointer", + "numberGroupSizes", + "TargetMethod", + "set_Key", + "negativeInfinitySymbol", + "__StaticArrayInitTypeSize=64", + "", + "cultureID", + "LateCall", + "height", + "System", + "lpszName", + "IDisposable", + "GetVolumeInformationA", + "$this.SnapToGrid", + "Assembly", + "dQE0H00c4OgYRsRWrh", + ".cctor", + "RSACryptoServiceProvider", + "Microsoft.VisualBasic.CompilerServices", + "`)!`61`)9`FA`KQ`KY`Ka`Ki`Kq`Ky`F", + "EventArgs", + "SocketFlags", + "TbtB9WKQVonag2tfmi", + "ResolveMethod", + "get_UTF8", + "LoadLibrary", + "percentGroupSeparator", + "ComVisibleAttribute", + ")jV/7v", + "RuntimeFieldHandle", + "NewLateBinding", + "Operators", + "ComputeHash", + "System.CodeDom.Compiler", + "cbVer", + "validForParseAsCurrency", + "_Lambda$__24-0", + "arMFxO79f", + "AssemblyName", + "CCt9ICWHXMKyXetlCn", + "Int16", + "AssemblyDelaySignAttribute", + "Convert", + "Thread", + "QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "ManagementObjectEnumerator", + "set_IV", + "DelegateCallback", + "IntPtr", + "get_ManifestModule", + "dmTPyGRyb", + "SetProjectError", + "sV5E9WnwnHT9xx92CY", + "dKgRbhuJk", + "EventHandler", + "System.Globalization.Calendar", + "capGetDriverDescriptionA", + "GetString", + "PMxO79SfLQvr62KtXu", + "Registry", + "BawrHJfWfh", + "LateIndexSetComplex", + "ToBoolean", + "get_Name", + "MemberInfo", + "NdOHnc1dy", + "rpTVTnxSM", + "IXeptlCna", + "Process", + "03C7F4E8FB359AEC0EEF0814B66A704FC43FB3A8", + "lJaYCiPLRgrv0boDnb", + "Create", + "BnUse9oPA", + "GetTypeFromHandle", + "GetProcAddress", + "CES3K7uo7X", + "numInfo", + "ValueType", + "positiveSign", + "U3niEVQSTCPDlrSv2x", + "numberGroupSeparator", + "System.Globalization.TextInfo", + "TcpClient", + "GetForegroundWindow", + "Microsoft.VisualBasic.Devices", + "Dispose", + "m_dataItem", + "uSPvg3fhH", + "AssemblyProductAttribute", + "List`1", + "{DB0287A0-028E-49B8-928D-ACB5BE488FF5}", + "ThreadStart", + "FromBase64String", + "SuppressIldasmAttribute", + "classthis", + "ISystem, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "Space", + "Aonnag2tf", + "SymmetricAlgorithm", + "currencyNegativePattern", + "0M+E}", + "wt7cvSQnG", + "ComputerInfo", + "CipherMode", + "#Blob", + "get_Current", + "System.Windows.Forms", + "Sleep", + "GetPublicKeyToken", + "UInt64", + "Decompress", + "percentPositivePattern", + "PropertyInfo", + "D1P01KeCc", + "#Blop", + "g!\\?i", + "ReadBytes", + "eof0VOXughVlanrPHO", + "FlushFinalBlock", + "GetType", + "ResolveType", + "Split", + "niwkGo2ru", + "cbName", + "hProcess", + "{11111-22222-50001-00002}", + "MemoryStream", + "fSystem.Drawing.Icon, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ajSystem.CodeDom.MemberAttributes, System, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089mSystem.Globalization.CultureInfo, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "customCultureName", + "{11111-22222-50001-00000}", + "FileAccess", + "VB$AnonymousDelegate_0", + "Location", + "FileMode", + "i8sluWVEr", + "GetHostName", + "SortedList", + "InitializeArray", + "Invoke", + "$I24-0", + "get_Size", + "add_ApplicationExit", + "aylN2fBXx", + "Encode", + "Strings", + "$this.TrayHeight", + "get_Item", + "IconData", + "$this.GridSize", + "GetProduct", + "System.Net.Sockets", + "STAThreadAttribute", + "_CorExeMain", + "width", + "System.Drawing.Icon", + "get_Unicode", + "lClgZblR.exe", + "GetName", + "SetValue", + "CreateDecryptor", + "lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", + "$this.DrawGrid", + "ParameterizedThreadStart", + "get_CodeBase", + "System.CodeDom.MemberAttributes", + "v2.0.50727", + "Bytes", + "LateSetComplex", + "IPAddress", + "CryptoStream", + "OTbdtB9WQ", + "IconSize", + "{11111-22222-30001-00001}", + "{11111-22222-40001-00002}", + "$$method0x6000032-1", + "$this.Icon", + "lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", + "+>u1N", + "$i&aX", + "%System.Globalization.NumberFormatInfo!", + "AsyncCallback", + "Write", + "BinaryReader", + "System.Text", + "_Lambda$__R24-1", + "uFPIrDRbA", + "textInfo", + "45b02e7a-ae7e-462a-8efe-8f4bc6aa045c", + "MUTEX", + "currencyGroupSizes", + "Infinity", + "get_MachineName", + "m_nDataItem", + "`.sdata", + "Environ", + "gUobBS4Pg3fhHJ1Z5b", + "eCwyAp1pe", + "Hosts", + "TargetObject", + "Close", + "method", + "LWUUKsUcNf6NBFVy5O", + "GetCurrentProcess", + "PADPADP", + "AndObject", + "numberDecimalSeparator", + "progressBar1.Locked", + "percentNegativePattern", + "m_listSeparator", + "QSyJS85DQAbZRWhQtv", + "Empty", + "positiveInfinitySymbol", + "Conversions", + "Stream", + "get_Location", + "OvXbOTRX9CrxMTEAd8", + "PtqO9cI3j", + "System.Management", + "get_TotalPhysicalMemory", + "__StaticArrayInitTypeSize=32", + "$$method0x6000277-2", + "C1Zi5bi6y", + "Exists", + "TcCoKcBMM", + "GetEnumerator", + "jv2txWUob", + "qaikgiDFpOjFT8N1Ee", + "IPHostEntry", + "Input", + "FlagsAttribute", + "Encoding", + "get_Default", + "UnmanagedFunctionPointerAttribute", + "aAfbKW4Ja", + "RuntimeCompatibilityAttribute", + "numberDecimalDigits", + "System.Threading", + "BitConverter", + "WVGgvrpXk", + "get_Assembly", + "ToInt32", + "ConditionalCompareObjectEqual", + "YGSm7kIXm3hfaC8QoE", + "System.Net", + "AccessViolationException", + "Int32", + "AssemblyCompanyAttribute", + "iK7L{", + "System.Diagnostics", + "UInt32", + "isReadOnly", + "RijndaelManaged", + "AssemblyTrademarkAttribute", + "m_name", + "MD5CryptoServiceProvider", + "CultureInfo", + "MulticastDelegate", + "AgdLGlCrDBnRgUVRfN", + "OpenProcess", + "Y\\xd5\\xb7c\nx\\xbf\\xd7\n\\<\t\\x9b2h*H''S\\x7f\\xab\\xa3\\xb3.GH&\\\\xeb\\x8c)\\xac*\\x1b" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\bcryptprimitives" + }, + { + "name": "BaseAddress", + "value": "0x18140000" + }, + { + "name": "InitRoutine", + "value": "0x18178b60" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6272b000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x7ffa15840000" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15840000" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa15840000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\system32\\uxtheme.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa15840000" + }, + { + "name": "FunctionName", + "value": "ThemeInitApiHook" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1584cda0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "IsDebuggerPresent", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xa0\\xec\n\\x8d\\xf3\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000001ec" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + }, + { + "name": "ValueName", + "value": "AppsUseLightTheme" + }, + { + "name": "Data", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b7914ee", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62731000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "164" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "ValueName", + "value": "AllowDevelopmentWithoutDevLicense" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "ValueName", + "value": "AllowDevelopmentWithoutDevLicense" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7efa60" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62733000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62735000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE\\AppCompat" + }, + { + "name": "Handle", + "value": "0x000001f0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + }, + { + "name": "ValueName", + "value": "RaiseActivationAuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "20" + }, + { + "name": "TokenInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "18" + }, + { + "name": "TokenInformation", + "value": "\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Classes" + }, + { + "name": "Handle", + "value": "0x000001f4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Classes" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "AppID\\FonDUE.EXE" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\FonDUE.EXE" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddress", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlWow64GetCurrentMachine" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7c0dd0" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddress", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlWow64IsWowGuestMachineSupported" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ec6a0" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "AppID\\FonDUE.EXE" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\FonDUE.EXE" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf7\n\\x8d\\xf3\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\xa6C \\x18\\xfa\\x7f\\x00\\x00\\x83\\xd5c\\xa2\\xb7X\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-06 20:34:09,581", + "thread_id": "10196", + "caller": "0x7ff65b79152d", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f8" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-06 20:34:09,597", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\PROPSYS" + }, + { + "name": "DllBase", + "value": "0x7ffa15090000" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-06 20:34:09,597", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\SHCORE" + }, + { + "name": "DllBase", + "value": "0x7ffa1a0e0000" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-06 20:34:09,597", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\SHELL32" + }, + { + "name": "DllBase", + "value": "0x7ffa188e0000" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-06 20:34:09,597", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 111 + }, + { + "timestamp": "2025-03-06 20:34:09,612", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x7ffa1a4a0000" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-06 20:34:09,612", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-06 20:34:09,612", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\osbaseln" + }, + { + "name": "DllBase", + "value": "0x7ff9e0050000" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-06 20:34:09,612", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\msi" + }, + { + "name": "DllBase", + "value": "0x7ff9e08b0000" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-06 20:34:09,612", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\DUser" + }, + { + "name": "DllBase", + "value": "0x7ffa07f10000" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-06 20:34:09,643", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\APPWIZ.CPL" + }, + { + "name": "DllBase", + "value": "0x7ff9d6690000" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-06 20:34:09,643", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-06 20:34:09,643", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-06 20:34:09,659", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\\comctl32" + }, + { + "name": "DllBase", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "APPWIZ.CPL" + }, + { + "name": "BaseAddress", + "value": "0x7ff9d6690000" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b79154a", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff9d6690000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "APPWIZ.CPL" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791565", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "APPWIZ.CPL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "FunctionName", + "value": "RunFODW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff9d66ec370" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c48", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#188" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64227000", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c48" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000002fc", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c48" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c48", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#188" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64227000", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c48" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000002fc", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c48" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c78", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#191" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64228c10", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000001b2", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62740000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c78", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#191" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64228c10", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000001b2", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c58", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#189" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642272fc", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00000754", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c58" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657914f8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#1506" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d5050", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657914f8" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657913a8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#3" + }, + { + "name": "Name", + "value": "#50" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d3b40", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657913a8" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19189000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19189000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "CreatePropertySheetPageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa020178c0" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtCreateEvent", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000260" + }, + { + "name": "EventName", + "value": "CONFIRM_DOWNLOAD_EVENT" + }, + { + "name": "EventType", + "value": "0" + }, + { + "name": "InitialState", + "value": "0" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "PropertySheetW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa02015c40" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa01fe0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "comctl32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "LoadIconWithScaleDown" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0206de80" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62743000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62744000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62745000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a187000" + }, + { + "name": "ModuleName", + "value": "SHCORE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a187000" + }, + { + "name": "ModuleName", + "value": "SHCORE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 186 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000c4" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000000c4" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\DirectUI\\DynamicScaling" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\duser.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa07f10000" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa07f10000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\system32\\DUser.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x0000026c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ffa1a07afb0" + }, + { + "name": "Parameter", + "value": "0x2af640f6050" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9788" + }, + { + "name": "ProcessId", + "value": "10192" + }, + { + "name": "Module", + "value": "msvcrt.dll" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "threading", + "api": "CreateRemoteThreadEx", + "status": true, + "return": "0x0000026c", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartRoutine", + "value": "0x7ffa1a07afb0" + }, + { + "name": "Parameter", + "value": "0x2af640f6050" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9788" + }, + { + "name": "ProcessId", + "value": "10192" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "9788", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "9788", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62747000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "9788", + "caller": "0x7ffa07f1a539", + "parentcaller": "0x7ffa07f1a368", + "category": "misc", + "api": "GetSystemMetrics", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "4096" + } + ], + "repeated": 3, + "id": 197 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "9788", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6274a000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "9788", + "caller": "0x7ffa07f1a09b", + "parentcaller": "0x7ffa07f1a047", + "category": "misc", + "api": "SystemParametersInfoA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00001042" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa19c40000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "user32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "RegisterMessagePumpHook" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c6bd10" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6274d000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetSystemMetrics", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "4096" + } + ], + "repeated": 3, + "id": 204 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62750000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00001042" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\DirectUI" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "MSCTF.dll" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000028c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19de0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00114000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebc000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebc000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebc000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebc000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebb000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ebb000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x06\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-06 20:34:09,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\MSCTF" + }, + { + "name": "DllBase", + "value": "0x7ffa19de0000" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\msctf" + }, + { + "name": "BaseAddress", + "value": "0x19de0000" + }, + { + "name": "InitRoutine", + "value": "0x19e20760" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000294" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "p\\xde$\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\"Y\\x1f\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "P\\xf7qb\\xaf\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\ThemeSection" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000250" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af64260000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0adcd0" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000294" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Windows\\Theme1900088189" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000024c" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\Theme4115012902" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af64260000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000294" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65820000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0ae3f0" + }, + { + "name": "ViewSize", + "value": "0x000e2000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000024c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af64260000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0ae3f0" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7efa60" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "MutexName", + "value": "Local\\SM0:10192:304:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000029c" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000029c" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-06 20:34:09,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62753000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetSystemMetrics", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "4096" + } + ], + "repeated": 3, + "id": 265 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 266 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000c4" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000000c4" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\DirectUI\\DynamicScaling" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62754000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x7ffa0222be90", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "Type", + "value": "UIFILE" + }, + { + "name": "Name", + "value": "#6881" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x7ffa0226dff0", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "ResourceInfo", + "value": "0x7ffa0222be90" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000016ce", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "ResourceInfo", + "value": "0x7ffa0222be90" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62755000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6275b000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659f0000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659f0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6275e000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-06 20:34:09,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\xmllite" + }, + { + "name": "DllBase", + "value": "0x7ffa13990000" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\xmllite.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa13990000" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa13990000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\system32\\xmllite.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "xmllite.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa13990000" + }, + { + "name": "FunctionName", + "value": "CreateXmlReader" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1399a490" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "xmllite.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa13990000" + }, + { + "name": "FunctionName", + "value": "CreateXmlReaderInputWithEncodingName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1399d780" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62761000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 1, + "id": 288 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62762000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62763000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62764000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-06 20:34:09,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62765000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62767000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 1, + "id": 296 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62768000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62769000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6276e000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62773000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af62778000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6277d000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-06 20:34:09,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\atlthunk" + }, + { + "name": "DllBase", + "value": "0x7ffa0c780000" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "atlthunk.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0c780000" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa0c780000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "atlthunk.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_AllocateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784300" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_InitData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784590" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_DataToCode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784010" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_FreeData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c7845b0" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa01fe0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "comctl32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "RegisterClassNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa02065680" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000080" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19090000" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa19090000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "kernel32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1909a190" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190b05e0" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002a4" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002a4" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65af0000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0adbf0" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a4" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a4" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a4" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 2, + "id": 328 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e3000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a8" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af657f0000" + }, + { + "name": "RegionSize", + "value": "0x0000d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af657f0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e5000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e6000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6279e000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 8, + "id": 339 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af6279f000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\xmllite" + }, + { + "name": "DllBase", + "value": "0x7ffa13990000" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa13990000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627a1000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627a6000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" + }, + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000298" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "0" + }, + { + "name": "MaxSubKeyLength", + "value": "0" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "67" + }, + { + "name": "MaxValueNameLength", + "value": "27" + }, + { + "name": "MaxValueLength", + "value": "0" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ab000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "ValueName", + "value": "Lucida Sans Unicode" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lucida Sans Unicode" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "ValueName", + "value": "Microsoft Sans Serif" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft Sans Serif" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "2" + }, + { + "name": "ValueName", + "value": "Tahoma" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Tahoma" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "3" + }, + { + "name": "ValueName", + "value": "Segoe UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "4" + }, + { + "name": "ValueName", + "value": "Segoe UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Bold" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "5" + }, + { + "name": "ValueName", + "value": "Segoe UI Light" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Light" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "6" + }, + { + "name": "ValueName", + "value": "Segoe UI Semilight" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Semilight" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "7" + }, + { + "name": "ValueName", + "value": "Segoe UI Semibold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Semibold" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "8" + }, + { + "name": "ValueName", + "value": "Ebrima" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Ebrima" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "9" + }, + { + "name": "ValueName", + "value": "Ebrima Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Ebrima Bold" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "10" + }, + { + "name": "ValueName", + "value": "Gadugi" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gadugi" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "11" + }, + { + "name": "ValueName", + "value": "Gadugi Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gadugi Bold" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "12" + }, + { + "name": "ValueName", + "value": "Khmer UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Khmer UI" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "13" + }, + { + "name": "ValueName", + "value": "Khmer UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Khmer UI Bold" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "14" + }, + { + "name": "ValueName", + "value": "Lao UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lao UI" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "15" + }, + { + "name": "ValueName", + "value": "Lao UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lao UI Bold" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "16" + }, + { + "name": "ValueName", + "value": "Leelawadee" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "17" + }, + { + "name": "ValueName", + "value": "Leelawadee Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee Bold" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "18" + }, + { + "name": "ValueName", + "value": "Leelawadee UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee UI" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "19" + }, + { + "name": "ValueName", + "value": "Leelawadee UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee UI Bold" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "20" + }, + { + "name": "ValueName", + "value": "Nirmala UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "21" + }, + { + "name": "ValueName", + "value": "Nirmala UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI Bold" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "22" + }, + { + "name": "ValueName", + "value": "Nirmala UI Semilight" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI Semilight" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "23" + }, + { + "name": "ValueName", + "value": "MingLiU" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "24" + }, + { + "name": "ValueName", + "value": "PMingLiU" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\PMingLiU" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "25" + }, + { + "name": "ValueName", + "value": "MingLiU_HKSCS" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU_HKSCS" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "26" + }, + { + "name": "ValueName", + "value": "MingLiU-ExtB" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU-ExtB" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "27" + }, + { + "name": "ValueName", + "value": "PMingLiU-ExtB" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\PMingLiU-ExtB" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "28" + }, + { + "name": "ValueName", + "value": "MingLiU_HKSCS-ExtB" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU_HKSCS-ExtB" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "29" + }, + { + "name": "ValueName", + "value": "Microsoft JhengHei" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "30" + }, + { + "name": "ValueName", + "value": "Microsoft JhengHei Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei Bold" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "31" + }, + { + "name": "ValueName", + "value": "Microsoft JhengHei UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "32" + }, + { + "name": "ValueName", + "value": "Microsoft JhengHei UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI Bold" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "33" + }, + { + "name": "ValueName", + "value": "Microsoft JhengHei UI Light" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI Light" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "34" + }, + { + "name": "ValueName", + "value": "SimSun" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\SimSun" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "35" + }, + { + "name": "ValueName", + "value": "SimSun-ExtB" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\SimSun-ExtB" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "36" + }, + { + "name": "ValueName", + "value": "NSimSun" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\NSimSun" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "37" + }, + { + "name": "ValueName", + "value": "Microsoft YaHei" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "38" + }, + { + "name": "ValueName", + "value": "Microsoft YaHei Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei Bold" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "39" + }, + { + "name": "ValueName", + "value": "Microsoft YaHei UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "40" + }, + { + "name": "ValueName", + "value": "Microsoft YaHei UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI Bold" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "41" + }, + { + "name": "ValueName", + "value": "Microsoft YaHei UI Light" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI Light" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "42" + }, + { + "name": "ValueName", + "value": "Yu Gothic UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "43" + }, + { + "name": "ValueName", + "value": "Yu Gothic UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Bold" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "44" + }, + { + "name": "ValueName", + "value": "Yu Gothic UI Light" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Light" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "45" + }, + { + "name": "ValueName", + "value": "Yu Gothic UI Semilight" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Semilight" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "46" + }, + { + "name": "ValueName", + "value": "Yu Gothic UI Semibold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Semibold" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "47" + }, + { + "name": "ValueName", + "value": "Meiryo" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "48" + }, + { + "name": "ValueName", + "value": "Meiryo Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo Bold" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "49" + }, + { + "name": "ValueName", + "value": "Meiryo UI" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo UI" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "50" + }, + { + "name": "ValueName", + "value": "Meiryo UI Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo UI Bold" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "51" + }, + { + "name": "ValueName", + "value": "MS Gothic" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS Gothic" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "52" + }, + { + "name": "ValueName", + "value": "MS PGothic" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS PGothic" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "53" + }, + { + "name": "ValueName", + "value": "MS UI Gothic" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS UI Gothic" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "54" + }, + { + "name": "ValueName", + "value": "MS Mincho" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS Mincho" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "55" + }, + { + "name": "ValueName", + "value": "MS PMincho" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS PMincho" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "56" + }, + { + "name": "ValueName", + "value": "Batang" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Batang" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "57" + }, + { + "name": "ValueName", + "value": "BatangChe" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\BatangChe" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "58" + }, + { + "name": "ValueName", + "value": "Dotum" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Dotum" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "59" + }, + { + "name": "ValueName", + "value": "DotumChe" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\DotumChe" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "60" + }, + { + "name": "ValueName", + "value": "Gulim" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gulim" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "61" + }, + { + "name": "ValueName", + "value": "GulimChe" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\GulimChe" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "62" + }, + { + "name": "ValueName", + "value": "Gungsuh" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gungsuh" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "63" + }, + { + "name": "ValueName", + "value": "GungsuhChe" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\GungsuhChe" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "64" + }, + { + "name": "ValueName", + "value": "Malgun Gothic" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "65" + }, + { + "name": "ValueName", + "value": "Malgun Gothic Bold" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic Bold" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "66" + }, + { + "name": "ValueName", + "value": "Malgun Gothic Semilight" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic Semilight" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumValueW", + "status": false, + "return": "0x00000103", + "pretty_return": "NO_MORE_ITEMS", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Index", + "value": "67" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Type", + "value": "0", + "pretty_value": "REG_NONE" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ae000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" + }, + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "ValueName", + "value": "Disable" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "ValueName", + "value": "DataFilePath" + }, + { + "name": "Data", + "value": "C:\\Windows\\Fonts\\staticcache.dat" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000298" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Fonts\\staticcache.dat" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000298" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\Fonts\\StaticCache.dat" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000298" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\Fonts\\StaticCache.dat" + }, + { + "name": "Buffer", + "value": "\\x1a\\x83W\\xa5\\x02\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00$\\x01\\x00\\x00$)\\x00\\x00\\x00\\x00\\x02\\x00\\xbe\\x02\\x00\\x00<\\x00\\x00\\x00$!\\x00\\x00L)\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00" + }, + { + "name": "Length", + "value": "60" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000029c" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000029c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af66130000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0acf20" + }, + { + "name": "ViewSize", + "value": "0x01260000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627b5000" + }, + { + "name": "RegionSize", + "value": "0x00015000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ca000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627b5000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ad000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627a8000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "TextShaping.dll" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\TextShaping.dll" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002a8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\TextShaping.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ac" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ac" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa08790000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000ac000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ac" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa087df000" + }, + { + "name": "ModuleName", + "value": "TextShaping.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-06 20:34:09,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\TextShaping" + }, + { + "name": "DllBase", + "value": "0x7ffa08790000" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\TextShaping" + }, + { + "name": "BaseAddress", + "value": "0x08790000" + }, + { + "name": "InitRoutine", + "value": "0x087da760" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa18680000" + }, + { + "name": "ModuleName", + "value": "gdi32full.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa18680000" + }, + { + "name": "ModuleName", + "value": "gdi32full.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ad000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627b5000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627a8000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + }, + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane2" + }, + { + "name": "Data", + "value": "SimSun-ExtB" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane3" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane5" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane6" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane7" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane8" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8" + } + ], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane10" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10" + } + ], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane11" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane12" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12" + } + ], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane13" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane14" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14" + } + ], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane15" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "Plane16" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + }, + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a8" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "4" + }, + { + "name": "MaxSubKeyLength", + "value": "13" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "0" + }, + { + "name": "MaxValueNameLength", + "value": "0" + }, + { + "name": "MaxValueLength", + "value": "0" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "Name", + "value": "MingLiU" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MingLiU" + } + ], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "Name", + "value": "MingLiU_HKSCS" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MingLiU_HKSCS" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "Index", + "value": "2" + }, + { + "name": "Name", + "value": "PMingLiU" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\PMingLiU" + } + ], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + }, + { + "name": "Index", + "value": "3" + }, + { + "name": "Name", + "value": "SimSun" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\SimSun" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a8" + }, + { + "name": "SubKey", + "value": "Segoe UI" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19188000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 2, + "id": 488 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220a98", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#500" + }, + { + "name": "Language", + "value": "0x00000c0a" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64221b04", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220a98" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtQueryInstallUILanguage", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "InstallUILanguageId", + "value": "0x8d0ae810" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 1, + "id": 492 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\APPWIZ.CPL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657914f8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#1506" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d5050", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657914f8" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657913b8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#3" + }, + { + "name": "Name", + "value": "#51" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d4be8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657913b8" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\APPWIZ.CPL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657914f8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#1506" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d5050", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657914f8" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af657913b8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#3" + }, + { + "name": "Name", + "value": "#51" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af657d4be8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af657913b8" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\APPWIZ.CPL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220a98", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#500" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64221b04", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220a98" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220aa8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#501" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64221dc4", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220aa8" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220ab8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#502" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64221f64", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220ab8" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220ac8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#503" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642220b4", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220ac8" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220ad8", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#504" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-03-06 20:34:09,878", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af642221ec", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220ad8" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "atlthunk.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0c780000" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa0c780000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "atlthunk.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_AllocateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784300" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_InitData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784590" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_DataToCode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c784010" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "atlthunk.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa0c780000" + }, + { + "name": "FunctionName", + "value": "AtlThunk_FreeData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0c7845b0" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000008", + "pretty_value": "KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\FonDUE.EXE.Local\\" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002ac" + }, + { + "name": "DesiredAccess", + "value": "0x00100020", + "pretty_value": "FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002a8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e\\comctl32.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65800000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0adfe0" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 6, + "id": 529 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "OLEACC.dll" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\oleacc.dll" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002b0" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\oleacc.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002b4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00ac0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00066000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b1d000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b0a000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b0a000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b0a000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b0a000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b09000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b4" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00b09000" + }, + { + "name": "ModuleName", + "value": "OLEACC.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\OLEACC" + }, + { + "name": "DllBase", + "value": "0x7ffa00ac0000" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19190000" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19190000" + }, + { + "name": "FunctionName", + "value": "EventWrite" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7bf1f0" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19190000" + }, + { + "name": "FunctionName", + "value": "EventRegister" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b2ec0" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19190000" + }, + { + "name": "FunctionName", + "value": "EventUnregister" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7c03d0" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2af65910001", + "arguments": [ + { + "name": "lpLibFileName", + "value": "OLEACCRC.DLL" + }, + { + "name": "dwFlags", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\oleacc" + }, + { + "name": "BaseAddress", + "value": "0x00ac0000" + }, + { + "name": "InitRoutine", + "value": "0x00acec30" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "USER32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-core-libraryloader-l1-2-0.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa181d0000" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-core-memory-l1-1-2.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa181d0000" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetGUIThreadInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73fb0" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetAccCursorInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetCursorInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73f30" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetWindowInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c505c0" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetTitleBarInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74270" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetScrollBarInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74230" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetComboBoxInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73f00" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetAncestor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73e90" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "RealChildWindowFromPoint" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74870" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "RealGetWindowClassW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c63e00" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetAltTabInfoW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19cc8fb0" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetListBoxInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74070" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetMenuBarInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74090" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "SendInput" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c749c0" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "BlockInput" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73a30" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "LogicalToPhysicalPoint" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c745d0" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "PhysicalToLogicalPoint" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74690" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "WindowFromPhysicalPoint" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74f50" + } + ], + "repeated": 0, + "id": 575 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetPhysicalCursorPos" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c67d40" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "LogicalToPhysicalPointForPerMonitorDPI" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c745e0" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "PhysicalToLogicalPointForPerMonitorDPI" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c746a0" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa181d0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa18230d10" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryInformationProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80d370" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "OLEAUT32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a4a0000" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa1a4a0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "OLEAUT32.DLL" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ListBox" + }, + { + "name": "Atom", + "value": "0x0000c026" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "#32768" + }, + { + "name": "Atom", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "Button" + }, + { + "name": "Atom", + "value": "0x0000c027" + } + ], + "repeated": 0, + "id": 585 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "Static" + }, + { + "name": "Atom", + "value": "0x0000c028" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "Edit" + }, + { + "name": "Atom", + "value": "0x0000c029" + } + ], + "repeated": 0, + "id": 587 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ComboBox" + }, + { + "name": "Atom", + "value": "0x0000c02a" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "#32770" + }, + { + "name": "Atom", + "value": "0x00008002" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "#32771" + }, + { + "name": "Atom", + "value": "0x00008003" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "MDIClient" + }, + { + "name": "Atom", + "value": "0x0000c02b" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "#32769" + }, + { + "name": "Atom", + "value": "0x00008001" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ScrollBar" + }, + { + "name": "Atom", + "value": "0x0000c02c" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_statusbar32" + }, + { + "name": "Atom", + "value": "0x0000c02d" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ToolbarWindow32" + }, + { + "name": "Atom", + "value": "0x0000c02e" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_progress32" + }, + { + "name": "Atom", + "value": "0x0000c02f" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysAnimate32" + }, + { + "name": "Atom", + "value": "0x0000c030" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysTabControl32" + }, + { + "name": "Atom", + "value": "0x0000c031" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_hotkey32" + }, + { + "name": "Atom", + "value": "0x0000c032" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysHeader32" + }, + { + "name": "Atom", + "value": "0x0000c033" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_trackbar32" + }, + { + "name": "Atom", + "value": "0x0000c034" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysListView32" + }, + { + "name": "Atom", + "value": "0x0000c035" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "OpenListView" + }, + { + "name": "Atom", + "value": "0x0000c036" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_updown" + }, + { + "name": "Atom", + "value": "0x0000c037" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "msctls_updown32" + }, + { + "name": "Atom", + "value": "0x0000c038" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "tooltips_class" + }, + { + "name": "Atom", + "value": "0x0000c039" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "tooltips_class32" + }, + { + "name": "Atom", + "value": "0x0000c03a" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysTreeView32" + }, + { + "name": "Atom", + "value": "0x0000c03b" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysMonthCal32" + }, + { + "name": "Atom", + "value": "0x0000c03c" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysDateTimePick32" + }, + { + "name": "Atom", + "value": "0x0000c03d" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "RICHEDIT" + }, + { + "name": "Atom", + "value": "0x0000c03e" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "RichEdit20A" + }, + { + "name": "Atom", + "value": "0x0000c03f" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "RichEdit20W" + }, + { + "name": "Atom", + "value": "0x0000c040" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "SysIPAddress32" + }, + { + "name": "Atom", + "value": "0x0000c041" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000000", + "pretty_value": "HKEY_CLASSES_ROOT" + }, + { + "name": "SubKey", + "value": "Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x000002ba" + }, + { + "name": "FullName", + "value": "HKEY_CLASSES_ROOT\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ba" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{03022430-ABC4-11D0-BDE2-00AA001A1953}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ba" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\OLEACCRC.DLL.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002b8" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65920000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0add70" + }, + { + "name": "ViewSize", + "value": "0x00005000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220a98", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#500" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64221b04", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220a98" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000002c0", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220a98" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa01fe0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "comctl32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "RegisterClassNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa02065680" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e7000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 7, + "id": 631 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x7ffa0222c160", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "Type", + "value": "#2" + }, + { + "name": "Name", + "value": "#142" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-03-06 20:34:09,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x7ffa02256c78", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "ResourceInfo", + "value": "0x7ffa0222c160" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 2, + "id": 634 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x7ffa0222c160", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "Type", + "value": "#2" + }, + { + "name": "Name", + "value": "#142" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x7ffa02256c78", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa01fe0000" + }, + { + "name": "ResourceInfo", + "value": "0x7ffa0222c160" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa01fe0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "comctl32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "RegisterClassNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa02065680" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + }, + { + "name": "Handle", + "value": "0x000002c0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002c0" + }, + { + "name": "SubKey", + "value": "System" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\System" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c68", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#190" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64227a50", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000011c0", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 1, + "id": 646 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "gdi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "BitBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163a50" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleBitmap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19164b70" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163c40" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "CreateDIBSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa191628c0" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "CreateFontIndirectW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19161630" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "CreateSolidBrush" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19164c40" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "DeleteDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19162d10" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "DeleteObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19162130" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GdiAlphaBlend" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19166c70" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GdiGradientFill" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19166db0" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GetCurrentObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19164950" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GetDIBits" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19164630" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GetDeviceCaps" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163330" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GetObjectW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19164050" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "GetStockObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa191639e0" + } + ], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "SelectObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163700" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "SetBkMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163ba0" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19160000" + }, + { + "name": "FunctionName", + "value": "SetTextColor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19163d10" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190ad2c0" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "GetTickCount64" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190a6310" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "GetUserPreferredUILanguages" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190b0d10" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "LCIDToLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190b0dc0" + } + ], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "LocaleNameToLCID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190ae800" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "MulDiv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190b5780" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190a5df0" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19090000" + }, + { + "name": "FunctionName", + "value": "SleepEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa190b5220" + } + ], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "WinSqmAddToStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7effd0" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "DrawTextExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c5e7e0" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "EnumDisplaySettingsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c488a0" + } + ], + "repeated": 0, + "id": 679 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "FillRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c632e0" + } + ], + "repeated": 0, + "id": 680 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c661a0" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetDCEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c73f40" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetDesktopWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c4aeb0" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetMonitorInfoW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c60810" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetProcessWindowStation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c741c0" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetSysColor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c65eb0" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c60ec0" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetThreadDesktop" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74260" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "GetUserObjectInformationW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c742b0" + } + ], + "repeated": 0, + "id": 689 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "InvalidateRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c744b0" + } + ], + "repeated": 0, + "id": 690 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "LogicalToPhysicalPointForPerMonitorDPI" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c745e0" + } + ], + "repeated": 0, + "id": 691 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "MonitorFromWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c61150" + } + ], + "repeated": 0, + "id": 692 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "OffsetRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c4ae80" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "RedrawWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c74880" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "ReleaseDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c63bb0" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + }, + { + "name": "FunctionName", + "value": "SystemParametersInfoW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa19c63350" + } + ], + "repeated": 0, + "id": 696 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQuerySystemInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80d710" + } + ], + "repeated": 0, + "id": 698 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "134" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c68", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#190" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64227a50", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000011c0", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x00020222" + }, + { + "name": "Message", + "value": "0x00000470" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x00020222" + }, + { + "name": "Message", + "value": "0x0000048a" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002b4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ff9d66d90e0" + }, + { + "name": "Parameter", + "value": "0x2af627352c0" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9992" + }, + { + "name": "ProcessId", + "value": "10192" + }, + { + "name": "Module", + "value": "APPWIZ.CPL" + } + ], + "repeated": 0, + "id": 705 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "threading", + "api": "CreateRemoteThreadEx", + "status": true, + "return": "0x000002b4", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartRoutine", + "value": "0x7ff9d66d90e0" + }, + { + "name": "Parameter", + "value": "0x2af627352c0" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9992" + }, + { + "name": "ProcessId", + "value": "10192" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "9992", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "9992", + "caller": "0x7ff9d669284a", + "parentcaller": "0x7ff9d66926c4", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\clbcatq" + }, + { + "name": "DllBase", + "value": "0x7ffa1a680000" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\FonDUE.EXE" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\FonDUE.EXE" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a1b9000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "ChangeWindowMessageFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "message", + "value": "49246" + }, + { + "name": "dwFlag", + "value": "1" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "ChangeWindowMessageFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "message", + "value": "49247" + }, + { + "name": "dwFlag", + "value": "1" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 1, + "id": 722 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "MutexName", + "value": "Local\\MSCTF.Asm.MutexDefault1" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "Milliseconds", + "value": "2000" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002e4" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "Local\\CTF.AsmListCache.FMPDefault1" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002e4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65960000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0ad0a0" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65960000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\FonDUE.EXE" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\FonDUE.EXE" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 734 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetSystemMetrics", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "8192" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "MutexName", + "value": "CicLoadWinStaWinSta0" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "MutexName", + "value": "Local\\MSCTF.CtfMonitorInstMutexDefault1" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 740 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000c4" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e0" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000000c4" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "ValueName", + "value": "LaunchUserOOBE" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 748 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000c4" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e0" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000000c4" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + }, + { + "name": "ValueName", + "value": "LaunchUserOOBE" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e0" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7efa60" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + }, + { + "name": "MutexName", + "value": "Local\\SM0:10192:304:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 762 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 764 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a568000" + }, + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a568000" + }, + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0x00000001" + }, + { + "name": "EventName", + "value": "Local\\1ImmersiveFocusTrackingActiveEvent" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 774 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "textinputframework.dll" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\textinputframework.dll" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\textinputframework.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 779 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a030000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000fa000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a125000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 781 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "9992", + "caller": "0x7ffa181fcc1f", + "parentcaller": "0x7ffa190abd6d", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000314" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ffa192e2ce0" + }, + { + "name": "Parameter", + "value": "0x2af6275e8c0" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "10008" + }, + { + "name": "ProcessId", + "value": "10192" + }, + { + "name": "Module", + "value": "combase.dll" + } + ], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 783 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 786 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 787 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CoreUIComponents.dll" + } + ], + "repeated": 0, + "id": 788 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x00000000", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CoreMessaging.dll" + } + ], + "repeated": 0, + "id": 789 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 790 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 791 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CoreUIComponents.dll" + } + ], + "repeated": 0, + "id": 792 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CoreUIComponents.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14d30000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0035e000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 795 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1503f000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 796 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 797 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10008", + "caller": "0x7ffa1a7ceb62", + "parentcaller": "0x7ffa1a7877c3", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 798 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 799 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 800 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 801 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 802 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "ntmarta.dll" + } + ], + "repeated": 0, + "id": 803 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CoreMessaging.dll" + } + ], + "repeated": 0, + "id": 804 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "wintypes.dll" + } + ], + "repeated": 2, + "id": 805 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 806 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 807 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CoreMessaging.dll" + } + ], + "repeated": 0, + "id": 808 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CoreMessaging.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 809 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 810 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15190000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000f2000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 811 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15270000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 812 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 813 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 814 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 815 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 816 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 817 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 818 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 819 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ntmarta.dll" + } + ], + "repeated": 0, + "id": 820 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ntmarta.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 821 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 822 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17000000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00033000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 823 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17030000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 824 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 825 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 826 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 827 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 828 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 829 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 830 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 831 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CoreMessaging.dll" + } + ], + "repeated": 0, + "id": 832 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WinTypes.dll" + } + ], + "repeated": 0, + "id": 833 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WinTypes.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 834 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 835 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14660000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00154000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 836 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1479c000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 837 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 838 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 839 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 840 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 841 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 842 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 843 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 844 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WinTypes.dll" + } + ], + "repeated": 1, + "id": 845 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0a0eb000" + }, + { + "name": "ModuleName", + "value": "textinputframework.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 846 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15226000" + }, + { + "name": "ModuleName", + "value": "CoreMessaging.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 847 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa17024000" + }, + { + "name": "ModuleName", + "value": "ntmarta.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 848 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14755000" + }, + { + "name": "ModuleName", + "value": "wintypes.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 849 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa14eea000" + }, + { + "name": "ModuleName", + "value": "CoreUIComponents.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 850 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 851 + }, + { + "timestamp": "2025-03-06 20:34:09,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ntmarta" + }, + { + "name": "DllBase", + "value": "0x7ffa17000000" + } + ], + "repeated": 0, + "id": 852 + }, + { + "timestamp": "2025-03-06 20:34:09,940", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\CoreMessaging" + }, + { + "name": "DllBase", + "value": "0x7ffa15190000" + } + ], + "repeated": 0, + "id": 853 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wintypes" + }, + { + "name": "DllBase", + "value": "0x7ffa14660000" + } + ], + "repeated": 0, + "id": 854 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\CoreUIComponents" + }, + { + "name": "DllBase", + "value": "0x7ffa14d30000" + } + ], + "repeated": 0, + "id": 855 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\textinputframework" + }, + { + "name": "DllBase", + "value": "0x7ffa0a030000" + } + ], + "repeated": 0, + "id": 856 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\ntmarta" + }, + { + "name": "BaseAddress", + "value": "0x17000000" + }, + { + "name": "InitRoutine", + "value": "0x17006930" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 857 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af640f8000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 858 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\CoreMessaging" + }, + { + "name": "BaseAddress", + "value": "0x15190000" + }, + { + "name": "InitRoutine", + "value": "0x151e70e0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 859 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\WinTypes" + }, + { + "name": "BaseAddress", + "value": "0x14660000" + }, + { + "name": "InitRoutine", + "value": "0x1468ad60" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 860 + }, + { + "timestamp": "2025-03-06 20:34:09,956", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\CoreUIComponents" + }, + { + "name": "BaseAddress", + "value": "0x14d30000" + }, + { + "name": "InitRoutine", + "value": "0x14db2fe0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 861 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\TextInputFramework" + }, + { + "name": "BaseAddress", + "value": "0x0a030000" + }, + { + "name": "InitRoutine", + "value": "0x0a06e7d0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 862 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 863 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 864 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af640f9000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 865 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\CTF\\" + }, + { + "name": "Handle", + "value": "0x00000350" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\" + } + ], + "repeated": 0, + "id": 866 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000350" + }, + { + "name": "ValueName", + "value": "EnableAnchorContext" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\EnableAnchorContext" + } + ], + "repeated": 0, + "id": 867 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000350" + } + ], + "repeated": 0, + "id": 868 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10008", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 869 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 870 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 871 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "USER32" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 872 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "8924", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 873 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "8924", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000354" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 874 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa19c40000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#32512" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 875 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "FindResourceExW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x7ffa19c40000" + }, + { + "name": "Type", + "value": "#22" + }, + { + "name": "Name", + "value": "#32512" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 876 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 877 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 20, + "id": 878 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 879 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "dwmapi.dll" + } + ], + "repeated": 0, + "id": 880 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "8872", + "caller": "0x7ffa1a7ceb62", + "parentcaller": "0x7ffa1a7877c3", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 881 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000364" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\dwmapi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 882 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000368" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000364" + } + ], + "repeated": 0, + "id": 883 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000368" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a40000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0002f000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 884 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a68000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 885 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 886 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 887 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 888 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 889 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 890 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 891 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15a5a000" + }, + { + "name": "ModuleName", + "value": "dwmapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 892 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\n\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xf3\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x82\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xf3\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`asb\\xaf\\x02\\x00\\x00\\x02\\x00\\x00\\x00\\xaf\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xaf\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00Pu\\x14\\xfa\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xec\\xccx\\x14\\xfa\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd8]u\\x14\\xfa\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00i\\x00n\\x00d\\x00o\\x00\\x02\\x00\\x00\\x00\\\\x00S\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00M\\x003\\x002\\x00\\\\x00\\x02\\x00\\x00\\x00n\\x00t\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00.\\x00d\\x00l\\x00l\\x00" + } + ], + "repeated": 0, + "id": 893 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\dwmapi" + }, + { + "name": "DllBase", + "value": "0x7ffa15a40000" + } + ], + "repeated": 0, + "id": 894 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1931405f", + "parentcaller": "0x7ffa1a7b3900", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "0000032A-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000001", + "pretty_value": "CLSCTX_INPROC_SERVER" + }, + { + "name": "riid", + "value": "00000149-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 895 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192b92a9", + "parentcaller": "0x7ffa192f21fd", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000339-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000403", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" + }, + { + "name": "riid", + "value": "00000003-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 896 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ff9d669284a", + "parentcaller": "0x7ff9d66926c4", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "752073A1-23F2-4396-85F0-8FDB879ED0ED" + }, + { + "name": "ClsContext", + "value": "0x00000015", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_LOCAL_SERVER|CLSCTX_REMOTE_SERVER" + }, + { + "name": "riid", + "value": "00000000-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 897 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19ad1400", + "parentcaller": "0x7ffa19ad109d", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 898 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 899 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}" + }, + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}" + } + ], + "repeated": 0, + "id": 900 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000384" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 901 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 902 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 903 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 904 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002d8" + }, + { + "name": "SubKey", + "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 905 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 906 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" + } + ], + "repeated": 0, + "id": 907 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 908 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 909 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" + } + ], + "repeated": 0, + "id": 910 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Component Based Servicing Session Proxy/Stub" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" + } + ], + "repeated": 0, + "id": 911 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000384" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocServer32" + } + ], + "repeated": 0, + "id": 912 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 913 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" + } + ], + "repeated": 0, + "id": 914 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182248c9", + "parentcaller": "0x7ffa182031c6", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "%SystemRoot%\\servicing\\CbsApi.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" + } + ], + "repeated": 1, + "id": 915 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Both" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 916 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 917 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 918 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 919 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 920 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler" + } + ], + "repeated": 0, + "id": 921 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 922 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627d5000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 923 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002d8" + }, + { + "name": "SubKey", + "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 924 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 925 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" + } + ], + "repeated": 0, + "id": 926 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 927 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 928 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" + } + ], + "repeated": 0, + "id": 929 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Component Based Servicing Session Proxy/Stub" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" + } + ], + "repeated": 0, + "id": 930 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000384" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocServer32" + } + ], + "repeated": 0, + "id": 931 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 932 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" + } + ], + "repeated": 0, + "id": 933 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182248c9", + "parentcaller": "0x7ffa182031c6", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "%SystemRoot%\\servicing\\CbsApi.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" + } + ], + "repeated": 1, + "id": 934 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Both" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 935 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 936 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 937 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 938 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 939 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler" + } + ], + "repeated": 0, + "id": 940 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927ab08", + "parentcaller": "0x7ffa1927a7d9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x00000384" + }, + { + "name": "SubKey", + "value": "LocalServer32" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer32" + } + ], + "repeated": 0, + "id": 941 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927a825", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "ValueName", + "value": "AppID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\AppID" + } + ], + "repeated": 0, + "id": 942 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000384" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 943 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000384" + }, + { + "name": "ObjectAttributesName", + "value": "LocalServer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer" + } + ], + "repeated": 0, + "id": 944 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927ad16", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002d8" + }, + { + "name": "SubKey", + "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000388" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 945 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927ad4d", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x00000388" + }, + { + "name": "SubKey", + "value": "Elevation" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\Elevation" + } + ], + "repeated": 0, + "id": 946 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa1927adb1", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 947 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 948 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192725e9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000384" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 949 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa192ef8a8", + "parentcaller": "0x7ffa1927213b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x00000384" + }, + { + "name": "SubKey", + "value": "TreatAs" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" + } + ], + "repeated": 0, + "id": 950 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "9992", + "caller": "0x7ffa19272160", + "parentcaller": "0x7ffa19269277", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 951 + }, + { + "timestamp": "2025-03-06 20:34:09,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\dwmapi" + }, + { + "name": "BaseAddress", + "value": "0x15a40000" + }, + { + "name": "InitRoutine", + "value": "0x15a44d40" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 952 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 953 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 954 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "8872", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 955 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 956 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\servicing\\CbsApi" + }, + { + "name": "DllBase", + "value": "0x7ff9fc7f0000" + } + ], + "repeated": 0, + "id": 957 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 4, + "id": 958 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 959 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627d6000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 960 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 961 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x0000006c" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 962 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetSystemMetrics", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "4096" + } + ], + "repeated": 0, + "id": 963 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000026" + }, + { + "name": "uiParam", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 964 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x0000103e" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 965 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00001042" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 966 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x0000001b" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 967 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 968 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa0222a000" + }, + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 969 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af640fa000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 970 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 971 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 972 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 973 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 974 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7efa60" + } + ], + "repeated": 0, + "id": 975 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 976 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 977 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + }, + { + "name": "MutexName", + "value": "Local\\SM0:10192:304:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 978 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 979 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 980 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 981 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 982 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 983 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + } + ], + "repeated": 0, + "id": 984 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 985 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 986 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 987 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + }, + { + "name": "MutexName", + "value": "Local\\SM0:10192:120:WilError_03" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 988 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 989 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 990 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 991 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 992 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 993 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + } + ], + "repeated": 0, + "id": 994 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 995 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 996 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 997 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000038c" + }, + { + "name": "DesiredAccess", + "value": "0x00000006" + }, + { + "name": "ObjectAttributes", + "value": "windows_shell_global_counters" + } + ], + "repeated": 0, + "id": 998 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000038c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659a0000" + }, + { + "name": "SectionOffset", + "value": "0xf38d0adc00" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 999 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + }, + { + "name": "Handle", + "value": "0x00000390" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + } + ], + "repeated": 0, + "id": 1000 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + }, + { + "name": "ValueName", + "value": "TurnOffSPIAnimations" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations" + } + ], + "repeated": 0, + "id": 1001 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 1002 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + } + ], + "repeated": 0, + "id": 1003 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 1004 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1005 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 5, + "id": 1006 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1007 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 1008 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 1009 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 1010 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 1, + "id": 1011 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af659e8000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1012 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\servicing\\CbsApi.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff9fc7f0000" + } + ], + "repeated": 0, + "id": 1013 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff9fc7f0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\servicing\\CbsApi.dll" + }, + { + "name": "dwFlags", + "value": "0x00002008" + } + ], + "repeated": 0, + "id": 1014 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296acf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CbsApi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9fc7f0000" + }, + { + "name": "FunctionName", + "value": "DllGetClassObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff9fc7f1190" + } + ], + "repeated": 0, + "id": 1015 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296ae8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "CbsApi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9fc7f0000" + }, + { + "name": "FunctionName", + "value": "DllGetActivationFactory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1016 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296b08", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CbsApi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff9fc7f0000" + }, + { + "name": "FunctionName", + "value": "DllCanUnloadNow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff9fc7f11e0" + } + ], + "repeated": 0, + "id": 1017 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627d7000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1018 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000368" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 1019 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000368" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x00000394" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 1020 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 1021 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000394" + } + ], + "repeated": 0, + "id": 1022 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 1023 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa19ad1400", + "parentcaller": "0x7ffa19ad109d", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1024 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1025 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627da000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1026 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 1027 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000398" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 1028 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 1029 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + } + ], + "repeated": 0, + "id": 1030 + }, + { + "timestamp": "2025-03-06 20:34:09,987", + "thread_id": "9992", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + } + ], + "repeated": 0, + "id": 1031 + }, + { + "timestamp": "2025-03-06 20:34:10,018", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1032 + }, + { + "timestamp": "2025-03-06 20:34:10,018", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627db000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1033 + }, + { + "timestamp": "2025-03-06 20:34:10,018", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627dc000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1034 + }, + { + "timestamp": "2025-03-06 20:34:10,018", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1035 + }, + { + "timestamp": "2025-03-06 20:34:10,018", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627dd000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1036 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}" + } + ], + "repeated": 0, + "id": 1037 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000398" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 1038 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 1039 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + } + ], + "repeated": 0, + "id": 1040 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + } + ], + "repeated": 0, + "id": 1041 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001f4" + }, + { + "name": "SubKey", + "value": "Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}" + }, + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}" + } + ], + "repeated": 0, + "id": 1042 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000398" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 1043 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 1044 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + } + ], + "repeated": 0, + "id": 1045 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + } + ], + "repeated": 0, + "id": 1046 + }, + { + "timestamp": "2025-03-06 20:34:10,034", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\netprofm" + }, + { + "name": "DllBase", + "value": "0x7ffa138e0000" + } + ], + "repeated": 0, + "id": 1047 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\netprofm.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa138e0000" + } + ], + "repeated": 0, + "id": 1048 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa138e5534", + "parentcaller": "0x7ffa138e7c99", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000323-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000001", + "pretty_value": "CLSCTX_INPROC_SERVER" + }, + { + "name": "riid", + "value": "00000146-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 1049 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ff9d66e9ec6", + "parentcaller": "0x7ff9d66d8f55", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "DCB00C01-570F-4A9B-8D69-199FDBA5723B" + }, + { + "name": "ClsContext", + "value": "0x00000017", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_LOCAL_SERVER|CLSCTX_REMOTE_SERVER" + }, + { + "name": "riid", + "value": "DCB00008-570F-4A9B-8D69-199FDBA5723B" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 1050 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa18203a9c", + "parentcaller": "0x7ffa18203529", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1051 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000c4" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 1052 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000003a8" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000000c4" + }, + { + "name": "ObjectAttributesName", + "value": "System\\Setup" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\Setup" + } + ], + "repeated": 0, + "id": 1053 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa18202fe4", + "parentcaller": "0x7ffa138e6309", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + }, + { + "name": "ValueName", + "value": "SystemSetupInProgress" + }, + { + "name": "Data", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" + } + ], + "repeated": 0, + "id": 1054 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa18203018", + "parentcaller": "0x7ffa138e6309", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1055 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa138e6378", + "parentcaller": "0x7ffa138e60f4", + "category": "system", + "api": "CreateTimerQueueTimer", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "phNewTimer", + "value": "0x2af627caf50" + }, + { + "name": "TimerQueue", + "value": "0x00000000" + }, + { + "name": "Callback", + "value": "0x139055a0" + }, + { + "name": "Parameter", + "value": "0x8d6ff4b8" + }, + { + "name": "DueTime", + "value": "10000" + }, + { + "name": "Period", + "value": "1000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 1056 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa192b92a9", + "parentcaller": "0x7ffa192f21fd", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000339-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000403", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" + }, + { + "name": "riid", + "value": "00000003-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 1057 + }, + { + "timestamp": "2025-03-06 20:34:10,050", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\npmproxy" + }, + { + "name": "DllBase", + "value": "0x7ffa10070000" + } + ], + "repeated": 0, + "id": 1058 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\npmproxy.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa10070000" + } + ], + "repeated": 0, + "id": 1059 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa138e63a1", + "parentcaller": "0x7ffa138e60f4", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "A47979D2-C419-11D9-A5B4-001185AD2B89" + }, + { + "name": "ClsContext", + "value": "0x00000004", + "pretty_value": "CLSCTX_LOCAL_SERVER" + }, + { + "name": "riid", + "value": "D0074FFD-570F-4A9B-8D69-199FDBA5723B" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 1060 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627e6000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1061 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19ad1400", + "parentcaller": "0x7ffa19ad109d", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1062 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa1a7b7870", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1063 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa1a7b78c1", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1064 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19a97be3", + "parentcaller": "0x7ffa19ad137b", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1065 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1066 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 2, + "id": 1067 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ff9d6693e9d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "381" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa0206de80" + } + ], + "repeated": 0, + "id": 1068 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa0203f313", + "parentcaller": "0x7ffa0206e12d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2af674f0001", + "arguments": [ + { + "name": "lpLibFileName", + "value": "imageres.dll" + }, + { + "name": "dwFlags", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1069 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19c54f9a", + "parentcaller": "0x7ffa19c54d87", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af67523080", + "arguments": [ + { + "name": "Module", + "value": "0x2af674f0001" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#78" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1070 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19c54fb2", + "parentcaller": "0x7ffa19c54d87", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af679e58a8", + "arguments": [ + { + "name": "Module", + "value": "0x2af674f0001" + }, + { + "name": "ResourceInfo", + "value": "0x2af67523080" + } + ], + "repeated": 0, + "id": 1071 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19c5500a", + "parentcaller": "0x7ffa19c54d87", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af6751ad60", + "arguments": [ + { + "name": "Module", + "value": "0x2af674f0001" + }, + { + "name": "Type", + "value": "#3" + }, + { + "name": "Name", + "value": "#659" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1072 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ffa19c5505f", + "parentcaller": "0x7ffa19c54d87", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af679e4d88", + "arguments": [ + { + "name": "Module", + "value": "0x2af674f0001" + }, + { + "name": "ResourceInfo", + "value": "0x2af6751ad60" + } + ], + "repeated": 0, + "id": 1073 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1074 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66d92a6", + "parentcaller": "0x7ff9d66db150", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c78", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#191" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1075 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66dc335", + "parentcaller": "0x7ff9d66d92be", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64228c10", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 1076 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66dc366", + "parentcaller": "0x7ff9d66d92be", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000001b2", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c78" + } + ], + "repeated": 0, + "id": 1077 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66d92a6", + "parentcaller": "0x7ff9d66db166", + "category": "misc", + "api": "FindResourceExW", + "status": true, + "return": "0x2af64220c68", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#190" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1078 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66dc335", + "parentcaller": "0x7ff9d66d92be", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x2af64227a50", + "arguments": [ + { + "name": "Module", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 1079 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "9992", + "caller": "0x7ff9d66dc366", + "parentcaller": "0x7ff9d66d92be", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x000011c0", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x7ff9d6690000" + }, + { + "name": "ResourceInfo", + "value": "0x2af64220c68" + } + ], + "repeated": 0, + "id": 1080 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 1081 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1082 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 1, + "id": 1083 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1084 + }, + { + "timestamp": "2025-03-06 20:34:10,065", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1085 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627e9000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1086 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1087 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1088 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192ebc56", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 1089 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa1931c4bb", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 1090 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa181fe76a", + "parentcaller": "0x7ffa1926ea0e", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a4a0000" + } + ], + "repeated": 0, + "id": 1091 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa1a7b7870", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1092 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa1a7b78c1", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1093 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa190a761d", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "9992" + } + ], + "repeated": 0, + "id": 1094 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e35bc", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000360" + } + ], + "repeated": 0, + "id": 1095 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa1a1915b8", + "parentcaller": "0x7ffa1a789a1d", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1096 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee18e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002fc" + } + ], + "repeated": 0, + "id": 1097 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee254", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 1098 + }, + { + "timestamp": "2025-03-06 20:34:10,081", + "thread_id": "9992", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa190a761d", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1099 + }, + { + "timestamp": "2025-03-06 20:34:10,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 6, + "id": 1100 + }, + { + "timestamp": "2025-03-06 20:34:10,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1101 + }, + { + "timestamp": "2025-03-06 20:34:11,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 5, + "id": 1102 + }, + { + "timestamp": "2025-03-06 20:34:11,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 13, + "id": 1103 + }, + { + "timestamp": "2025-03-06 20:34:17,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 1104 + }, + { + "timestamp": "2025-03-06 20:34:17,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Status", + "value": "Small log limit reached" + } + ], + "repeated": 0, + "id": 1105 + }, + { + "timestamp": "2025-03-06 20:34:18,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19c40000" + } + ], + "repeated": 0, + "id": 1106 + }, + { + "timestamp": "2025-03-06 20:34:18,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "323" + }, + { + "name": "y", + "value": "355" + } + ], + "repeated": 0, + "id": 1107 + }, + { + "timestamp": "2025-03-06 20:34:18,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1108 + }, + { + "timestamp": "2025-03-06 20:34:18,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "652" + }, + { + "name": "y", + "value": "313" + } + ], + "repeated": 0, + "id": 1109 + }, + { + "timestamp": "2025-03-06 20:34:18,847", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1110 + }, + { + "timestamp": "2025-03-06 20:34:18,940", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "28" + }, + { + "name": "y", + "value": "693" + } + ], + "repeated": 0, + "id": 1111 + }, + { + "timestamp": "2025-03-06 20:34:18,940", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1112 + }, + { + "timestamp": "2025-03-06 20:34:19,003", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "962" + }, + { + "name": "y", + "value": "735" + } + ], + "repeated": 0, + "id": 1113 + }, + { + "timestamp": "2025-03-06 20:34:19,003", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1114 + }, + { + "timestamp": "2025-03-06 20:34:19,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "695" + }, + { + "name": "y", + "value": "23" + } + ], + "repeated": 0, + "id": 1115 + }, + { + "timestamp": "2025-03-06 20:34:19,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1116 + }, + { + "timestamp": "2025-03-06 20:34:19,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "110" + }, + { + "name": "y", + "value": "481" + } + ], + "repeated": 0, + "id": 1117 + }, + { + "timestamp": "2025-03-06 20:34:19,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1118 + }, + { + "timestamp": "2025-03-06 20:34:19,206", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "650" + }, + { + "name": "y", + "value": "71" + } + ], + "repeated": 0, + "id": 1119 + }, + { + "timestamp": "2025-03-06 20:34:19,206", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1120 + }, + { + "timestamp": "2025-03-06 20:34:19,268", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "392" + }, + { + "name": "y", + "value": "412" + } + ], + "repeated": 0, + "id": 1121 + }, + { + "timestamp": "2025-03-06 20:34:19,268", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1122 + }, + { + "timestamp": "2025-03-06 20:34:19,331", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "473" + }, + { + "name": "y", + "value": "585" + } + ], + "repeated": 0, + "id": 1123 + }, + { + "timestamp": "2025-03-06 20:34:19,331", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1124 + }, + { + "timestamp": "2025-03-06 20:34:19,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "784" + }, + { + "name": "y", + "value": "165" + } + ], + "repeated": 0, + "id": 1125 + }, + { + "timestamp": "2025-03-06 20:34:19,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1126 + }, + { + "timestamp": "2025-03-06 20:34:19,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "357" + } + ], + "repeated": 0, + "id": 1127 + }, + { + "timestamp": "2025-03-06 20:34:19,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1128 + }, + { + "timestamp": "2025-03-06 20:34:19,565", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "367" + } + ], + "repeated": 0, + "id": 1129 + }, + { + "timestamp": "2025-03-06 20:34:19,565", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1130 + }, + { + "timestamp": "2025-03-06 20:34:19,628", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "408" + }, + { + "name": "y", + "value": "423" + } + ], + "repeated": 0, + "id": 1131 + }, + { + "timestamp": "2025-03-06 20:34:19,628", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1132 + }, + { + "timestamp": "2025-03-06 20:34:19,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "173" + }, + { + "name": "y", + "value": "658" + } + ], + "repeated": 0, + "id": 1133 + }, + { + "timestamp": "2025-03-06 20:34:19,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1134 + }, + { + "timestamp": "2025-03-06 20:34:19,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "988" + }, + { + "name": "y", + "value": "313" + } + ], + "repeated": 0, + "id": 1135 + }, + { + "timestamp": "2025-03-06 20:34:19,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1136 + }, + { + "timestamp": "2025-03-06 20:34:19,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "263" + }, + { + "name": "y", + "value": "531" + } + ], + "repeated": 0, + "id": 1137 + }, + { + "timestamp": "2025-03-06 20:34:19,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1138 + }, + { + "timestamp": "2025-03-06 20:34:19,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "55" + }, + { + "name": "y", + "value": "428" + } + ], + "repeated": 0, + "id": 1139 + }, + { + "timestamp": "2025-03-06 20:34:19,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1140 + }, + { + "timestamp": "2025-03-06 20:34:19,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "194" + }, + { + "name": "y", + "value": "317" + } + ], + "repeated": 0, + "id": 1141 + }, + { + "timestamp": "2025-03-06 20:34:19,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 5, + "id": 1142 + }, + { + "timestamp": "2025-03-06 20:34:20,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "165" + }, + { + "name": "y", + "value": "434" + } + ], + "repeated": 0, + "id": 1143 + }, + { + "timestamp": "2025-03-06 20:34:20,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1144 + }, + { + "timestamp": "2025-03-06 20:34:20,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "156" + }, + { + "name": "y", + "value": "424" + } + ], + "repeated": 0, + "id": 1145 + }, + { + "timestamp": "2025-03-06 20:34:20,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1146 + }, + { + "timestamp": "2025-03-06 20:34:20,222", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1147 + }, + { + "timestamp": "2025-03-06 20:34:20,222", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1148 + }, + { + "timestamp": "2025-03-06 20:34:20,284", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1149 + }, + { + "timestamp": "2025-03-06 20:34:20,284", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1150 + }, + { + "timestamp": "2025-03-06 20:34:20,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1151 + }, + { + "timestamp": "2025-03-06 20:34:20,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1152 + }, + { + "timestamp": "2025-03-06 20:34:20,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1153 + }, + { + "timestamp": "2025-03-06 20:34:20,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1154 + }, + { + "timestamp": "2025-03-06 20:34:20,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1155 + }, + { + "timestamp": "2025-03-06 20:34:20,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 8, + "id": 1156 + }, + { + "timestamp": "2025-03-06 20:34:20,784", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1157 + }, + { + "timestamp": "2025-03-06 20:34:20,784", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1158 + }, + { + "timestamp": "2025-03-06 20:34:20,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1159 + }, + { + "timestamp": "2025-03-06 20:34:20,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1160 + }, + { + "timestamp": "2025-03-06 20:34:20,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1161 + }, + { + "timestamp": "2025-03-06 20:34:20,909", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1162 + }, + { + "timestamp": "2025-03-06 20:34:20,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1163 + }, + { + "timestamp": "2025-03-06 20:34:20,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1164 + }, + { + "timestamp": "2025-03-06 20:34:21,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1165 + }, + { + "timestamp": "2025-03-06 20:34:21,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1166 + }, + { + "timestamp": "2025-03-06 20:34:23,331", + "thread_id": "10008", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000003ac" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1167 + }, + { + "timestamp": "2025-03-06 20:34:23,331", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 1168 + }, + { + "timestamp": "2025-03-06 20:34:36,706", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192a2207", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 1169 + }, + { + "timestamp": "2025-03-06 20:34:36,706", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 1170 + }, + { + "timestamp": "2025-03-06 20:34:39,597", + "thread_id": "8872", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000002f8" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1171 + }, + { + "timestamp": "2025-03-06 20:34:50,065", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 1172 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msctf.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19de0000" + } + ], + "repeated": 0, + "id": 1173 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa19de0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\MSCTF.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 1174 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1175 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19ef0000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1176 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" + } + ], + "repeated": 0, + "id": 1177 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xe7\n\\x8d\\xf3\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe8$k\\xda\\xf9\\x7f\\x00\\x00\\xa8$k\\xda\\xf9\\x7f\\x00\\x00\\x02\\x00\\x00\\x80\\xff\\xff\\xff\\xff\\x9c$k\\xda\\xf9\\x7f\\x00\\x00" + } + ], + "repeated": 0, + "id": 1178 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002fc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1179 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002fc" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\CTF\\DirectSwitchHotkeys" + }, + { + "name": "Handle", + "value": "0x00000360" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys" + } + ], + "repeated": 0, + "id": 1180 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002fc" + } + ], + "repeated": 0, + "id": 1181 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegEnumKeyExW", + "status": false, + "return": "0x00000103", + "pretty_return": "NO_MORE_ITEMS", + "arguments": [ + { + "name": "Handle", + "value": "0x00000360" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "Name", + "value": "" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\CTF\\DirectSwitchHotkeys\\" + } + ], + "repeated": 0, + "id": 1182 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000360" + } + ], + "repeated": 0, + "id": 1183 + }, + { + "timestamp": "2025-03-06 20:34:56,393", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1184 + }, + { + "timestamp": "2025-03-06 20:34:56,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0xf38d0ada30" + }, + { + "name": "EventName", + "value": "Local\\1ImmersiveFocusTrackingActiveEvent" + } + ], + "repeated": 0, + "id": 1185 + }, + { + "timestamp": "2025-03-06 20:34:56,503", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1186 + }, + { + "timestamp": "2025-03-06 20:34:56,503", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1187 + }, + { + "timestamp": "2025-03-06 20:35:03,456", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 1188 + }, + { + "timestamp": "2025-03-06 20:35:06,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1189 + }, + { + "timestamp": "2025-03-06 20:35:06,972", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1190 + }, + { + "timestamp": "2025-03-06 20:35:09,378", + "thread_id": "8336", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8336" + } + ], + "repeated": 0, + "id": 1191 + }, + { + "timestamp": "2025-03-06 20:35:09,378", + "thread_id": "8336", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1192 + }, + { + "timestamp": "2025-03-06 20:35:09,378", + "thread_id": "8848", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8848" + } + ], + "repeated": 0, + "id": 1193 + }, + { + "timestamp": "2025-03-06 20:35:09,378", + "thread_id": "8848", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1194 + }, + { + "timestamp": "2025-03-06 20:35:09,597", + "thread_id": "8872", + "caller": "0x7ffa19a97042", + "parentcaller": "0x7ffa19a96fa4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + } + ], + "repeated": 0, + "id": 1195 + }, + { + "timestamp": "2025-03-06 20:35:09,597", + "thread_id": "8872", + "caller": "0x7ffa19a97042", + "parentcaller": "0x7ffa19a96fa4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 1196 + }, + { + "timestamp": "2025-03-06 20:35:09,597", + "thread_id": "8872", + "caller": "0x7ffa19a97042", + "parentcaller": "0x7ffa19a96fa4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000380" + } + ], + "repeated": 0, + "id": 1197 + }, + { + "timestamp": "2025-03-06 20:35:09,597", + "thread_id": "8872", + "caller": "0x7ffa19a97042", + "parentcaller": "0x7ffa19a96fa4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 1198 + }, + { + "timestamp": "2025-03-06 20:35:14,706", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1199 + }, + { + "timestamp": "2025-03-06 20:35:14,706", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1200 + }, + { + "timestamp": "2025-03-06 20:35:16,440", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1201 + }, + { + "timestamp": "2025-03-06 20:35:16,440", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1202 + }, + { + "timestamp": "2025-03-06 20:35:16,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1203 + }, + { + "timestamp": "2025-03-06 20:35:16,456", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1204 + }, + { + "timestamp": "2025-03-06 20:35:16,815", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e3031", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1205 + }, + { + "timestamp": "2025-03-06 20:35:16,815", + "thread_id": "10008", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 1206 + }, + { + "timestamp": "2025-03-06 20:35:22,284", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1207 + }, + { + "timestamp": "2025-03-06 20:35:22,284", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1208 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1209 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1210 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1211 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "276" + }, + { + "name": "y", + "value": "267" + } + ], + "repeated": 0, + "id": 1212 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1213 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "comctl32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa01fe0000" + } + ], + "repeated": 0, + "id": 1214 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa01fe0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "comctl32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1215 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa01fe0000" + }, + { + "name": "FunctionName", + "value": "RegisterClassNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa02065680" + } + ], + "repeated": 0, + "id": 1216 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x00000010" + } + ], + "repeated": 0, + "id": 1217 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" + }, + { + "name": "Handle", + "value": "0x000002d0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" + } + ], + "repeated": 0, + "id": 1218 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Segoe UI" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI" + } + ], + "repeated": 0, + "id": 1219 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 1220 + }, + { + "timestamp": "2025-03-06 20:35:25,581", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1221 + }, + { + "timestamp": "2025-03-06 20:35:25,597", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1222 + }, + { + "timestamp": "2025-03-06 20:35:25,597", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1223 + }, + { + "timestamp": "2025-03-06 20:35:25,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0xf38d0aee10" + }, + { + "name": "EventName", + "value": "Local\\1ImmersiveFocusTrackingActiveEvent" + } + ], + "repeated": 0, + "id": 1224 + }, + { + "timestamp": "2025-03-06 20:35:25,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1225 + }, + { + "timestamp": "2025-03-06 20:35:25,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1226 + }, + { + "timestamp": "2025-03-06 20:35:25,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1227 + }, + { + "timestamp": "2025-03-06 20:35:25,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1228 + }, + { + "timestamp": "2025-03-06 20:35:25,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af627ee000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1229 + }, + { + "timestamp": "2025-03-06 20:35:25,893", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 4, + "id": 1230 + }, + { + "timestamp": "2025-03-06 20:35:26,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65e30000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1231 + }, + { + "timestamp": "2025-03-06 20:35:26,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2af65e30000" + }, + { + "name": "RegionSize", + "value": "0x00012000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1232 + }, + { + "timestamp": "2025-03-06 20:35:26,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1233 + }, + { + "timestamp": "2025-03-06 20:35:26,831", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1234 + }, + { + "timestamp": "2025-03-06 20:35:51,518", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1235 + }, + { + "timestamp": "2025-03-06 20:35:51,518", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1236 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa192e2edd", + "parentcaller": "0x7ffa192e2d09", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "16" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "10008" + } + ], + "repeated": 0, + "id": 1237 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e2e75", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1238 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa1926cd6e", + "parentcaller": "0x7ffa192e2e84", + "category": "system", + "api": "IsDebuggerPresent", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1239 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e42d4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 1240 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1824f3aa", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "10008" + } + ], + "repeated": 0, + "id": 1241 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa1a7b7870", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a2d0000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1242 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa1a7b78c1", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a2d0000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1243 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e71dd", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c4" + } + ], + "repeated": 0, + "id": 1244 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa192e71ed", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c8" + } + ], + "repeated": 0, + "id": 1245 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee18e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003ac" + } + ], + "repeated": 0, + "id": 1246 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee254", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1247 + }, + { + "timestamp": "2025-03-06 20:35:56,190", + "thread_id": "10008", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1824f3aa", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1248 + }, + { + "timestamp": "2025-03-06 20:35:59,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1249 + }, + { + "timestamp": "2025-03-06 20:35:59,659", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1250 + }, + { + "timestamp": "2025-03-06 20:36:12,034", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1251 + }, + { + "timestamp": "2025-03-06 20:36:12,034", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 22, + "id": 1252 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8872", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8872" + } + ], + "repeated": 0, + "id": 1253 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8924", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8924" + } + ], + "repeated": 0, + "id": 1254 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8924", + "caller": "0x7ffa1a7ceb62", + "parentcaller": "0x7ffa1a7874ed", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 1255 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8872", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee18e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 1256 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8872", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee254", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 1257 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8872", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1258 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8924", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee18e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000354" + } + ], + "repeated": 0, + "id": 1259 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8924", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee254", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000350" + } + ], + "repeated": 0, + "id": 1260 + }, + { + "timestamp": "2025-03-06 20:36:23,362", + "thread_id": "8924", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1a7c3738", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1261 + }, + { + "timestamp": "2025-03-06 20:36:23,534", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1262 + }, + { + "timestamp": "2025-03-06 20:36:26,722", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1263 + }, + { + "timestamp": "2025-03-06 20:36:26,722", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 10, + "id": 1264 + }, + { + "timestamp": "2025-03-06 20:36:48,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1265 + }, + { + "timestamp": "2025-03-06 20:36:48,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1266 + }, + { + "timestamp": "2025-03-06 20:36:48,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1267 + }, + { + "timestamp": "2025-03-06 20:36:48,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1268 + }, + { + "timestamp": "2025-03-06 20:36:48,081", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1269 + }, + { + "timestamp": "2025-03-06 20:36:48,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1270 + }, + { + "timestamp": "2025-03-06 20:36:48,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1271 + }, + { + "timestamp": "2025-03-06 20:36:48,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0xf38d0aee10" + }, + { + "name": "EventName", + "value": "Local\\1ImmersiveFocusTrackingActiveEvent" + } + ], + "repeated": 0, + "id": 1272 + }, + { + "timestamp": "2025-03-06 20:36:48,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1273 + }, + { + "timestamp": "2025-03-06 20:36:48,143", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 4, + "id": 1274 + }, + { + "timestamp": "2025-03-06 20:36:49,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1275 + }, + { + "timestamp": "2025-03-06 20:36:49,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1276 + }, + { + "timestamp": "2025-03-06 20:36:49,268", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1277 + }, + { + "timestamp": "2025-03-06 20:36:49,268", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 11, + "id": 1278 + }, + { + "timestamp": "2025-03-06 20:37:00,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1279 + }, + { + "timestamp": "2025-03-06 20:37:00,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1280 + }, + { + "timestamp": "2025-03-06 20:37:00,128", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "202" + } + ], + "repeated": 0, + "id": 1281 + }, + { + "timestamp": "2025-03-06 20:37:00,128", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1282 + }, + { + "timestamp": "2025-03-06 20:37:00,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1283 + }, + { + "timestamp": "2025-03-06 20:37:00,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1284 + }, + { + "timestamp": "2025-03-06 20:37:00,253", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1285 + }, + { + "timestamp": "2025-03-06 20:37:00,253", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1286 + }, + { + "timestamp": "2025-03-06 20:37:00,300", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1287 + }, + { + "timestamp": "2025-03-06 20:37:00,300", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1288 + }, + { + "timestamp": "2025-03-06 20:37:00,378", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1289 + }, + { + "timestamp": "2025-03-06 20:37:00,378", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1290 + }, + { + "timestamp": "2025-03-06 20:37:00,425", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "258" + } + ], + "repeated": 0, + "id": 1291 + }, + { + "timestamp": "2025-03-06 20:37:00,425", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1292 + }, + { + "timestamp": "2025-03-06 20:37:00,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1293 + }, + { + "timestamp": "2025-03-06 20:37:00,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1294 + }, + { + "timestamp": "2025-03-06 20:37:00,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1295 + }, + { + "timestamp": "2025-03-06 20:37:00,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1296 + }, + { + "timestamp": "2025-03-06 20:37:00,612", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1297 + }, + { + "timestamp": "2025-03-06 20:37:00,612", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1298 + }, + { + "timestamp": "2025-03-06 20:37:00,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1299 + }, + { + "timestamp": "2025-03-06 20:37:00,690", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1300 + }, + { + "timestamp": "2025-03-06 20:37:00,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1301 + }, + { + "timestamp": "2025-03-06 20:37:00,737", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1302 + }, + { + "timestamp": "2025-03-06 20:37:00,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1303 + }, + { + "timestamp": "2025-03-06 20:37:00,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1304 + }, + { + "timestamp": "2025-03-06 20:37:00,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1305 + }, + { + "timestamp": "2025-03-06 20:37:00,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1306 + }, + { + "timestamp": "2025-03-06 20:37:00,925", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1307 + }, + { + "timestamp": "2025-03-06 20:37:00,925", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1308 + }, + { + "timestamp": "2025-03-06 20:37:00,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "358" + } + ], + "repeated": 0, + "id": 1309 + }, + { + "timestamp": "2025-03-06 20:37:00,987", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1310 + }, + { + "timestamp": "2025-03-06 20:37:01,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1311 + }, + { + "timestamp": "2025-03-06 20:37:01,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1312 + }, + { + "timestamp": "2025-03-06 20:37:01,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1313 + }, + { + "timestamp": "2025-03-06 20:37:01,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1314 + }, + { + "timestamp": "2025-03-06 20:37:01,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1315 + }, + { + "timestamp": "2025-03-06 20:37:01,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1316 + }, + { + "timestamp": "2025-03-06 20:37:01,237", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1317 + }, + { + "timestamp": "2025-03-06 20:37:01,237", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1318 + }, + { + "timestamp": "2025-03-06 20:37:01,315", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1319 + }, + { + "timestamp": "2025-03-06 20:37:01,315", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1320 + }, + { + "timestamp": "2025-03-06 20:37:01,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1321 + }, + { + "timestamp": "2025-03-06 20:37:01,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1322 + }, + { + "timestamp": "2025-03-06 20:37:01,440", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1323 + }, + { + "timestamp": "2025-03-06 20:37:01,440", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 3, + "id": 1324 + }, + { + "timestamp": "2025-03-06 20:37:01,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "445" + } + ], + "repeated": 0, + "id": 1325 + }, + { + "timestamp": "2025-03-06 20:37:01,487", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1326 + }, + { + "timestamp": "2025-03-06 20:37:01,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1327 + }, + { + "timestamp": "2025-03-06 20:37:01,550", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1328 + }, + { + "timestamp": "2025-03-06 20:37:01,628", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1329 + }, + { + "timestamp": "2025-03-06 20:37:01,628", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1330 + }, + { + "timestamp": "2025-03-06 20:37:01,675", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1331 + }, + { + "timestamp": "2025-03-06 20:37:01,675", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1332 + }, + { + "timestamp": "2025-03-06 20:37:01,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1333 + }, + { + "timestamp": "2025-03-06 20:37:01,753", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1334 + }, + { + "timestamp": "2025-03-06 20:37:01,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1335 + }, + { + "timestamp": "2025-03-06 20:37:01,800", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1336 + }, + { + "timestamp": "2025-03-06 20:37:01,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1337 + }, + { + "timestamp": "2025-03-06 20:37:01,862", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1338 + }, + { + "timestamp": "2025-03-06 20:37:01,940", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1339 + }, + { + "timestamp": "2025-03-06 20:37:01,940", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 4, + "id": 1340 + }, + { + "timestamp": "2025-03-06 20:37:02,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1341 + }, + { + "timestamp": "2025-03-06 20:37:02,050", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 2, + "id": 1342 + }, + { + "timestamp": "2025-03-06 20:37:02,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1343 + }, + { + "timestamp": "2025-03-06 20:37:02,112", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1344 + }, + { + "timestamp": "2025-03-06 20:37:02,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1345 + }, + { + "timestamp": "2025-03-06 20:37:02,175", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1346 + }, + { + "timestamp": "2025-03-06 20:37:02,253", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1347 + }, + { + "timestamp": "2025-03-06 20:37:02,253", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1348 + }, + { + "timestamp": "2025-03-06 20:37:02,300", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1349 + }, + { + "timestamp": "2025-03-06 20:37:02,300", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 1350 + }, + { + "timestamp": "2025-03-06 20:37:02,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "0" + }, + { + "name": "y", + "value": "0" + } + ], + "repeated": 0, + "id": 1351 + }, + { + "timestamp": "2025-03-06 20:37:02,362", + "thread_id": "10196", + "caller": "0x7ff65b791580", + "parentcaller": "0x7ff65b793d09", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 1352 + } + ], + "threads": [ + "10196", + "9524", + "9788", + "9992", + "10008", + "8924", + "8872", + "8336", + "8848" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Windows\\sysnative\\FonDUE.EXE\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff65b790000", + "MainExeSize": "0x00020000", + "Bitness": "64-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + }, + { + "process_id": 9112, + "process_name": "dllhost.exe", + "parent_id": 768, + "module_path": "C:\\Windows\\System32\\dllhost.exe", + "first_seen": "2025-03-06 20:35:59,061", + "calls": [ + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "9680", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771233a000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "9680", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff7187512f2", + "parentcaller": "0x7ff7187513bb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771233b000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "5164", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771233c000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff7187512f2", + "parentcaller": "0x7ff7187513bb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771233d000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751349", + "parentcaller": "0x7ff7187513dc", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x7ff718751b60" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "5164", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\rpcss.dll" + }, + { + "name": "ModuleHandle", + "value": "0x00000206" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "0", + "pretty_value": "FILE_SUPERSEDE" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "6588", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 11 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "42" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "3980" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d30000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00012000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d3f000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15d35000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x7ffa15d30000" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\kernel.appcore" + }, + { + "name": "BaseAddress", + "value": "0x15d30000" + }, + { + "name": "InitRoutine", + "value": "0x15d33f10" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "bcryptPrimitives.dll" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa18140000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00082000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa181a7000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x7ffa18140000" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "ValueName", + "value": "STE" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "ValueName", + "value": "Enabled" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001f0" + }, + { + "name": "ValueName", + "value": "FipsAlgorithmPolicy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001ec" + }, + { + "name": "ValueName", + "value": "MDMEnabled" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f0" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001f0" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\Device\\CNG" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "device", + "api": "DeviceIoControl", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DeviceHandle", + "value": "0x000001f0" + }, + { + "name": "IoControlCode", + "value": "0x00390008", + "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" + }, + { + "name": "InBuffer", + "value": "" + }, + { + "name": "OutBuffer", + "value": "\\xe9%nn\\xe2Q9S\\x04\\xd17\\x99q\\xed\\x0b\\xdc \\x9d\\xfa\\x90\\x19\\x88\\x98\\xea\\xfd\\xf6P\\x1d\\x90,\n\\xe2\\x81D\\x9b^\\xd3\\xc8\\xc4bS\\xbd\\xcf\\xaaB\\xd0\\x9bz" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\bcryptprimitives" + }, + { + "name": "BaseAddress", + "value": "0x18140000" + }, + { + "name": "InitRoutine", + "value": "0x18178b60" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19bae000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff718751153", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771233f000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CLSIDFromOle1Class" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192ef710" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000208" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "20" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "26" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xf1\\x8f \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xfa\\x7f\\x00\\x008 M\\x19\\xfa\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff \\xf2\\x8f \\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\x1ak\\xda" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000020c" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\User\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + }, + { + "name": "MutexName", + "value": "Local\\SM0:9112:304:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000210" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000214" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000214" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000210" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000208" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "Global\\__ComCatalogCache__" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000208" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17713be0000" + }, + { + "name": "SectionOffset", + "value": "0x2208ff290" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\COM3" + }, + { + "name": "Handle", + "value": "0x00000210" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\COM3" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000210" + }, + { + "name": "ValueName", + "value": "Com+Enabled" + }, + { + "name": "Data", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000210" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000210" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "clbcatq.dll" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000210" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a680000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000a9000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a724000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f9000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f9000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f9000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f9000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f8000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000210" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a6f8000" + }, + { + "name": "ModuleName", + "value": "clbcatq.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\clbcatq" + }, + { + "name": "DllBase", + "value": "0x7ffa1a680000" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "synchronization", + "api": "NtOpenEvent", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000214" + }, + { + "name": "EventName", + "value": "\\KernelObjects\\MaximumCommitCondition" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\clbcatq" + }, + { + "name": "BaseAddress", + "value": "0x1a680000" + }, + { + "name": "InitRoutine", + "value": "0x1a69d990" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712345000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000218" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "Global\\__ComCatalogCache__" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000218" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17713bf0000" + }, + { + "name": "SectionOffset", + "value": "0x2208fefe0" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000021e" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-06 20:35:59,093", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Thumbnail Cache Out of Proc Server" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "LocalService" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "DllSurrogate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "DllSurrogate" + }, + { + "name": "Data", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "RunAs" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "ActivateAtStorage" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000001d6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d6" + }, + { + "name": "ValueName", + "value": "ROTFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d6" + }, + { + "name": "ValueName", + "value": "AppIDFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d6" + }, + { + "name": "ValueName", + "value": "MGOTFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d6" + }, + { + "name": "ValueName", + "value": "ProcessMitigationPolicy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d6" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "LaunchPermission" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE" + }, + { + "name": "Handle", + "value": "0x000001d4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + }, + { + "name": "ValueName", + "value": "LegacyAuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + }, + { + "name": "ValueName", + "value": "LegacyImpersonationLevel" + }, + { + "name": "Data", + "value": "2" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "AuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "RemoteServerName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "SRPTrustLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "PreferredServerBitness" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "LoadUserSettings" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "0\\xeb\\x8f \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x1e\\x02\\x00\\x00\\x00\\x00\\x00\\x00pQT\\x19\\xfa\\x7f\\x00\\x00" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000001d4" + }, + { + "name": "SubKey", + "value": "Software\\Classes" + }, + { + "name": "Handle", + "value": "0x00000220" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegNotifyChangeKeyValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\" + }, + { + "name": "NotifyFilter", + "value": "0x10000005" + }, + { + "name": "WatchSubtree", + "value": "1" + }, + { + "name": "Asynchronous", + "value": "1" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + }, + { + "name": "ValueName", + "value": "ProtectionLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021e" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "164" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "AllowDevelopmentWithoutDevLicense" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "AllowDevelopmentWithoutDevLicense" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7793b0" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a80fcc0" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7b24a0" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7efa60" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7ccbc0" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712347000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE\\AppCompat" + }, + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "RaiseActivationAuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "20" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "26" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd0\\xe9\\x8f \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xfa\\x7f\\x00\\x008 M\\x19\\xfa\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff0\\xea\\x8f \\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\x1ak\\xda" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\User\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000022a" + }, + { + "name": "SubKey", + "value": "AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x00000226" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000226" + }, + { + "name": "ValueName", + "value": "AuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE\\AppCompat" + }, + { + "name": "Handle", + "value": "0x0000022c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + }, + { + "name": "ValueName", + "value": "RaiseDefaultAuthnLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseDefaultAuthnLevel" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000226" + }, + { + "name": "ValueName", + "value": "AccessPermission" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AccessPermission" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000226" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\OLE" + }, + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + }, + { + "name": "ValueName", + "value": "DefaultAccessPermission" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\DefaultAccessPermission" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "P\\xad3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00n\\x00s\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\rpcss.dll" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712349000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "`\\xef\\x8f \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\xa6C \\x18\\xfa\\x7f\\x00\\x00\\x01P[\\xd4\\x14\\x9f\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000224" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0x00002398" + }, + { + "name": "EventName", + "value": "MSFT.VSA.COM.DISABLE.9112" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "synchronization", + "api": "NtOpenEvent", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "EventName", + "value": "MSFT.VSA.IEC.STATUS.6c736db0" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771234b000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000022a" + }, + { + "name": "SubKey", + "value": "Interface\\{00000134-0000-0000-C000-000000000046}" + }, + { + "name": "Handle", + "value": "0x0000023a" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000023a" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x0000023e" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023e" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{00000320-0000-0000-C000-000000000046}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023e" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023a" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\MACHINE\\Software\\Microsoft\\Rpc\\Extensions" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc\\Extensions" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000238" + }, + { + "name": "ValueName", + "value": "NdrOleExtDLL" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "combase.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\Extensions\\NdrOleExtDLL" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "NdrOleInitializeExtension" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa193140d0" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoMarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192bb0a0" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoUnmarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192b8b40" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "StringFromIID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192e9730" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoTaskMemAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192f2e30" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoTaskMemFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192f1b20" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1926a420" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoReleaseMarshalData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1926e790" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "8\\x123\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00T\\x00E\\x00M\\x003\\x002\\x00\\\\x00k\\x00e\\x00r\\x00n\\x00e\\x00l\\x00.\\x00a\\x00p\\x00p\\x00c\\x00o\\x00r\\x00e\\x00" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "`\\x133\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\xadU?\\xac\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\xeb\\x1c\\xc9\\x11\\x9f\\xe8\\x08\\x00+\\x10H`\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xd8\\xad3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xa51\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xf1f[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00@\\xe5\\x8f \\x02\\x00\\x00\\x008\\xe5\\x8f \\x02\\x00\\x00\\x00\\x08\\xe5\\x8f \\x02\\x00\\x00\\x00(\\xe5\\x8f " + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xa51\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00(\\xe3\\x8f \\x02\\x00\\x00\\x00<\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771234d000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xf8\\x1b3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\x133\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xb43\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\x11c[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\xa0\\xe1\\x8f \\x02\\x00\\x00\\x00\\x98\\xe1\\x8f \\x02\\x00\\x00\\x00h\\xe1\\x8f \\x02\\x00\\x00\\x00\\x88\\xe1\\x8f " + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x88\\xdf\\x8f \\x02\\x00\\x00\\x00<\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "misc", + "api": "GetSystemInfo", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000240" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ffa192e2ce0" + }, + { + "name": "Parameter", + "value": "0x1771233d570" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9044" + }, + { + "name": "ProcessId", + "value": "9112" + }, + { + "name": "Module", + "value": "combase.dll" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "CreateRemoteThreadEx", + "status": true, + "return": "0x00000240", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartRoutine", + "value": "0x7ffa192e2ce0" + }, + { + "name": "Parameter", + "value": "0x1771233d570" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9044" + }, + { + "name": "ProcessId", + "value": "9112" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000240" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "9044", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "60000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "X\\x1c3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00T\\x00E\\x00M\\x003\\x002\\x00\\\\x00k\\x00e\\x00r\\x00n\\x00e\\x00l\\x00.\\x00a\\x00p\\x00p\\x00c\\x00o\\x00r\\x00e\\x00" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "X\\xb23\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xa51\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xa1Z[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x10\\xe9\\x8f \\x02\\x00\\x00\\x00\\x08\\xe9\\x8f \\x02\\x00\\x00\\x00\\xd8\\xe8\\x8f \\x02\\x00\\x00\\x00\\xf8\\xe8\\x8f " + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xa51\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xf8\\xe6\\x8f \\x02\\x00\\x00\\x00L\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\x133\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": " \\x1d3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xd8\\xad3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xc1f[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00p\\xe5\\x8f \\x02\\x00\\x00\\x00h\\xe5\\x8f \\x02\\x00\\x00\\x008\\xe5\\x8f \\x02\\x00\\x00\\x00X\\xe5\\x8f " + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xe3\\x8f \\x02\\x00\\x00\\x00L\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x0000024c" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\x133\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "`\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00T\\x00E\\x00M\\x003\\x002\\x00\\\\x00k\\x00e\\x00r\\x00n\\x00e\\x00l\\x00.\\x00a\\x00p\\x00p\\x00c\\x00o\\x00r\\x00e\\x00.\\x00d\\x00l\\x00l\\x00" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "8\\xb13\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xa51\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xa1Z[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x10\\xe9\\x8f \\x02\\x00\\x00\\x00\\x08\\xe9\\x8f \\x02\\x00\\x00\\x00\\xd8\\xe8\\x8f \\x02\\x00\\x00\\x00\\xf8\\xe8\\x8f " + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xa51\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xf8\\xe6\\x8f \\x02\\x00\\x00\\x00@\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\x18\\x143\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "H\\xb33\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xc1f[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00p\\xe5\\x8f \\x02\\x00\\x00\\x00h\\xe5\\x8f \\x02\\x00\\x00\\x008\\xe5\\x8f \\x02\\x00\\x00\\x00X\\xe5\\x8f " + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xe3\\x8f \\x02\\x00\\x00\\x00@\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000240" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\x133\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "`\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00T\\x00E\\x00M\\x003\\x002\\x00\\\\x00k\\x00e\\x00r\\x00n\\x00e\\x00l\\x00.\\x00a\\x00p\\x00p\\x00c\\x00o\\x00r\\x00e\\x00.\\x00d\\x00l\\x00l\\x00" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xae3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xa51\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xa1Z[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x10\\xe9\\x8f \\x02\\x00\\x00\\x00\\x08\\xe9\\x8f \\x02\\x00\\x00\\x00\\xd8\\xe8\\x8f \\x02\\x00\\x00\\x00\\xf8\\xe8\\x8f " + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xa51\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xf8\\xe6\\x8f \\x02\\x00\\x00\\x00L\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "X\\x103\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00st-process=0\nstartup-time=22800000\nfile-" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\xac3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xc1f[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00p\\xe5\\x8f \\x02\\x00\\x00\\x00h\\xe5\\x8f \\x02\\x00\\x00\\x008\\xe5\\x8f \\x02\\x00\\x00\\x00X\\xe5\\x8f " + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xe3\\x8f \\x02\\x00\\x00\\x00L\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x0000024c" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "X\\x103\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00st-process=0\nstartup-time=22800000\nfile-" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\x133\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "X\\xb23\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\xa51\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xa1Z[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x10\\xe9\\x8f \\x02\\x00\\x00\\x00\\x08\\xe9\\x8f \\x02\\x00\\x00\\x00\\xd8\\xe8\\x8f \\x02\\x00\\x00\\x00\\xf8\\xe8\\x8f " + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\xa51\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xf8\\xe6\\x8f \\x02\\x00\\x00\\x00@\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "x\\x143\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "`\\x1c3\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00T\\x00E\\x00M\\x003\\x002\\x00\\\\x00k\\x00e\\x00r\\x00n\\x00e\\x00l\\x00.\\x00a\\x00p\\x00p\\x00c\\x00o\\x00r\\x00e\\x00.\\x00d\\x00l\\x00l\\x00" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xb13\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xc1f[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00p\\xe5\\x8f \\x02\\x00\\x00\\x00h\\xe5\\x8f \\x02\\x00\\x00\\x008\\xe5\\x8f \\x02\\x00\\x00\\x00X\\xe5\\x8f " + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xe3\\x8f \\x02\\x00\\x00\\x00@\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712350000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712351000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7068", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7068", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x0000024c" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712353000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000264" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ffa192e2ce0" + }, + { + "name": "Parameter", + "value": "0x1771233d830" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "748" + }, + { + "name": "ProcessId", + "value": "9112" + }, + { + "name": "Module", + "value": "combase.dll" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "CreateRemoteThreadEx", + "status": true, + "return": "0x00000264", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartRoutine", + "value": "0x7ffa192e2ce0" + }, + { + "name": "Parameter", + "value": "0x1771233d830" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "748" + }, + { + "name": "ProcessId", + "value": "9112" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000264" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000025c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7ceb62", + "parentcaller": "0x7ffa1a7877c3", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000038" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 344 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712354000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7b7870", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7b78c1", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa19571000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19c62af7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x7ffa15840000" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19c62af7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15840000" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19c62af7", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa15840000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\system32\\uxtheme.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19c62b5b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa15840000" + }, + { + "name": "FunctionName", + "value": "ThemeInitApiHook" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1584cda0" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1584cde0", + "parentcaller": "0x7ffa19c62d2c", + "category": "system", + "api": "IsDebuggerPresent", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa1a7867b5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xa0\\xec/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7867ec", + "parentcaller": "0x7ffa181e5140", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000274" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa18203f4b", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000274" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18203f76", + "parentcaller": "0x7ffa18284714", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000027c" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000274" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18202fe4", + "parentcaller": "0x7ffa1587d771", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000027c" + }, + { + "name": "ValueName", + "value": "AppsUseLightTheme" + }, + { + "name": "Data", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18203018", + "parentcaller": "0x7ffa1587d771", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000027c" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1584d92c", + "parentcaller": "0x7ffa1584d191", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000274" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000280" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712355000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa19aa0cd1", + "parentcaller": "0x7ffa19a9f28f", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000284" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1823fd9b", + "parentcaller": "0x7ffa19aa0daf", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7e9c7e", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8I5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xe0S5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xa8\\xad3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "(\\x881\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\x11\\\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\xa0\\xee/!\\x02\\x00\\x00\\x00\\x98\\xee/!\\x02\\x00\\x00\\x00h\\xee/!\\x02\\x00\\x00\\x00\\x88\\xee/!" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x881\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x88\\xec/!\\x02\\x00\\x00\\x00\\x88\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7a953a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xf8H5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x00L5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xb23\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\xc8\\x971\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xb1X\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x00\\xeb/!\\x02\\x00\\x00\\x00\\xf8\\xea/!\\x02\\x00\\x00\\x00\\xc8\\xea/!\\x02\\x00\\x00\\x00\\xe8\\xea/!" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc0\\x971\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xe8\\xe8/!\\x02\\x00\\x00\\x00\\x88\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e27", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712357000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xd8S5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": " G5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xb43\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "Ho5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xd1g[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00`\\xe6\\x8f \\x02\\x00\\x00\\x00X\\xe6\\x8f \\x02\\x00\\x00\\x00(\\xe6\\x8f \\x02\\x00\\x00\\x00H\\xe6\\x8f " + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@o5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00H\\xe4\\x8f \\x02\\x00\\x00\\x00\\x90\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "xS5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x80P5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xaf3\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "8l5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00q`[\\xd4\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\xc0\\xe2\\x8f \\x02\\x00\\x00\\x00\\xb8\\xe2\\x8f \\x02\\x00\\x00\\x00\\x88\\xe2\\x8f \\x02\\x00\\x00\\x00\\xa8\\xe2\\x8f " + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000l5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xa8\\xe0\\x8f \\x02\\x00\\x00\\x00\\x90\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000290" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x7ffa19327ec0" + }, + { + "name": "Parameter", + "value": "0x17712344c60" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "7492" + }, + { + "name": "ProcessId", + "value": "9112" + }, + { + "name": "Module", + "value": "combase.dll" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "threading", + "api": "CreateRemoteThreadEx", + "status": true, + "return": "0x00000290", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartRoutine", + "value": "0x7ffa19327ec0" + }, + { + "name": "Parameter", + "value": "0x17712344c60" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "7492" + }, + { + "name": "ProcessId", + "value": "9112" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + }, + { + "name": "Milliseconds", + "value": "20000" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7492", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712358000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7492", + "caller": "0x7ffa1a7e50ad", + "parentcaller": "0x7ffa1a7e4c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 414 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7492", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa19327ed9", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f8" + }, + { + "name": "Milliseconds", + "value": "30000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7492", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa190a761d", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "7492" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "7492", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa190a761d", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001fc" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18236b6c", + "parentcaller": "0x7ffa19abed33", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000298" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182054eb", + "parentcaller": "0x7ffa19268ce0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "$dJ\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x02\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19268c8a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa192ed3d7", + "parentcaller": "0x7ffa19263d82", + "category": "misc", + "api": "GetCommandLineW", + "status": true, + "return": "0x17712312308", + "arguments": [ + { + "name": "CommandLine", + "value": "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa1931414f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoMarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192bb0a0" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19314179", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoUnmarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192b8b40" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa193141a3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "StringFromIID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192e9730" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa193141cd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoTaskMemAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192f2e30" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa193141f7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoTaskMemFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192f1b20" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19314221", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1926a420" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa1931424b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoReleaseMarshalData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1926e790" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1931405f", + "parentcaller": "0x7ffa1a7b3900", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "0000032A-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000001", + "pretty_value": "CLSCTX_INPROC_SERVER" + }, + { + "name": "riid", + "value": "00000149-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182054eb", + "parentcaller": "0x7ffa1929b0ca", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa192b92a9", + "parentcaller": "0x7ffa192f21fd", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000338-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000403", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" + }, + { + "name": "riid", + "value": "00000003-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002a2" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "0\\xcb\\x1f!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x000\\xcc\\x1f!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a2" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a2" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a2" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a2" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Thumbnail Cache Class Factory for Out of Proc Server" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a2" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "C:\\Windows\\System32\\thumbcache.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Apartment" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xc9\\x1f!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc0\\xca\\x1f!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-06 20:35:59,124", + "thread_id": "10168", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a2" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xc9\\x1f!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc0\\xca\\x1f!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a2" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a2" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192e9462", + "parentcaller": "0x7ffa192d54a4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE" + }, + { + "name": "Handle", + "value": "0x000002a0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192e949a", + "parentcaller": "0x7ffa192d54a4", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + }, + { + "name": "ValueName", + "value": "MaxSxSHashCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\MaxSxSHashCount" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192e94b3", + "parentcaller": "0x7ffa192d54a4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192ede18", + "parentcaller": "0x7ffa192a71ff", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SOFTWARE\\Microsoft\\COM3" + }, + { + "name": "Handle", + "value": "0x000002a0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3" + } + ], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192ede54", + "parentcaller": "0x7ffa192a71ff", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + }, + { + "name": "ValueName", + "value": "GipActivityBypass" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\GipActivityBypass" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192ede6d", + "parentcaller": "0x7ffa192a71ff", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + } + ], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192c0e88", + "parentcaller": "0x7ffa192c2cc6", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x00060394" + }, + { + "name": "Message", + "value": "0x00000400" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19aa0cd1", + "parentcaller": "0x7ffa19a9f28f", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x000002a4" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1823fd9b", + "parentcaller": "0x7ffa19aa0daf", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7e9c7e", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8L5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xe0G5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xb23\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "xq5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\xe1j\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00P\\xd9/!\\x02\\x00\\x00\\x00H\\xd9/!\\x02\\x00\\x00\\x00\\x18\\xd9/!\\x02\\x00\\x00\\x008\\xd9/!" + } + ], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00pq5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x008\\xd7/!\\x02\\x00\\x00\\x00\\xb0\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7a953a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\x18M5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x80M5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "H\\xb33\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 488 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x88m5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00\\x01w\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\xb0\\xd5/!\\x02\\x00\\x00\\x00\\xa8\\xd5/!\\x02\\x00\\x00\\x00x\\xd5/!\\x02\\x00\\x00\\x00\\x98\\xd5/!" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80m5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x98\\xd3/!\\x02\\x00\\x00\\x00\\xb0\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e27", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a4" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa1824bc7d", + "parentcaller": "0x7ffa181fd794", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17713c10000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa181fed78", + "parentcaller": "0x7ffa18250325", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b4" + }, + { + "name": "MutexName", + "value": "" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa181fdbb1", + "parentcaller": "0x7ffa181fd381", + "category": "misc", + "api": "GetSystemInfo", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 496 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa181fdda6", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b4" + }, + { + "name": "Milliseconds", + "value": "4000" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa1824bc7d", + "parentcaller": "0x7ffa181fdcda", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17713c30000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa181fdd5d", + "parentcaller": "0x7ffa181fdd0d", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b4" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771235d000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192c0e88", + "parentcaller": "0x7ffa192c2cc6", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x00060394" + }, + { + "name": "Message", + "value": "0x00000400" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192b92a9", + "parentcaller": "0x7ffa192f1daa", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000344-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000403", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" + }, + { + "name": "riid", + "value": "00000003-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x00\\xd0/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xb2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\xd1/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002b2" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Thumbnail Cache Class Factory for Out of Proc Server" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002b2" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "C:\\Windows\\System32\\thumbcache.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Apartment" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x90\\xce/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xb2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x90\\xcf/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002b2" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x90\\xce/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xb2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x90\\xcf/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + } + ], + "repeated": 0, + "id": 529 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002b2" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ab08", + "parentcaller": "0x7ffa1927a7d9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002b2" + }, + { + "name": "SubKey", + "value": "LocalServer32" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer32" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927a825", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "ValueName", + "value": "AppID" + }, + { + "name": "Data", + "value": "{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppID" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19315313", + "parentcaller": "0x7ffa19294bdc", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19294c07", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "Thumbnail Cache Out of Proc Server" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "LocalService" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "DllSurrogate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "DllSurrogate" + }, + { + "name": "Data", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19279bff", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "RunAs" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19279d1a", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ActivateAtStorage" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279e39", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279e8d", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "ROTFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279ee0", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "AppIDFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279f30", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "MGOTFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279f84", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "ProcessMitigationPolicy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19279fa7", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19308ee8", + "parentcaller": "0x7ffa19279fcb", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "LaunchPermission" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a010", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\OLE" + }, + { + "name": "Handle", + "value": "0x000002bc" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a052", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + }, + { + "name": "ValueName", + "value": "LegacyAuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a0a5", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + }, + { + "name": "ValueName", + "value": "LegacyImpersonationLevel" + }, + { + "name": "Data", + "value": "2" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a0de", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002bc" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a123", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "AuthenticationLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "RemoteServerName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a1c8", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "SRPTrustLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a227", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "PreferredServerBitness" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a28a", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "LoadUserSettings" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927a318", + "parentcaller": "0x7ffa19294dd5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ProtectionLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19294e2a", + "parentcaller": "0x7ffa1927a9ba", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1931439c", + "parentcaller": "0x7ffa1927aa90", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002b2" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa193143b9", + "parentcaller": "0x7ffa1927aa90", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181fddf0", + "parentcaller": "0x7ffa193148b9", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "0", + "pretty_value": "FILE_SUPERSEDE" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181fde10", + "parentcaller": "0x7ffa193148b9", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "1", + "pretty_value": "FILE_OPEN" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd0\\xcd/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xb2\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xd0\\xce/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002b2" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002b2" + }, + { + "name": "ObjectAttributesName", + "value": "LocalServer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ad16", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ad4d", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "Elevation" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\Elevation" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927adb1", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192725e9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000022a" + }, + { + "name": "SubKey", + "value": "CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + }, + { + "name": "Handle", + "value": "0x000002b2" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + ], + "repeated": 0, + "id": 575 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192ef8a8", + "parentcaller": "0x7ffa1927213b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002b2" + }, + { + "name": "SubKey", + "value": "TreatAs" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19272160", + "parentcaller": "0x7ffa19269277", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b2" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x7ffa1a0e0000" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\thumbcache" + }, + { + "name": "DllBase", + "value": "0x7ffa009c0000" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\thumbcache.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa009c0000" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa009c0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\thumbcache.dll" + }, + { + "name": "dwFlags", + "value": "0x00002008" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296acf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "thumbcache.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa009c0000" + }, + { + "name": "FunctionName", + "value": "DllGetClassObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa009da900" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296ae8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "thumbcache.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa009c0000" + }, + { + "name": "FunctionName", + "value": "DllGetActivationFactory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa009ec5c0" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296b08", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "thumbcache.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa009c0000" + }, + { + "name": "FunctionName", + "value": "DllCanUnloadNow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa009dbe50" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7b7870", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00a23000" + }, + { + "name": "ModuleName", + "value": "thumbcache.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 585 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7b78c1", + "parentcaller": "0x7ffa1a7a20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa00a23000" + }, + { + "name": "ModuleName", + "value": "thumbcache.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa009d5294", + "parentcaller": "0x7ffa192d5134", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "0000034B-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000001", + "pretty_value": "CLSCTX_INPROC_SERVER" + }, + { + "name": "riid", + "value": "0000015B-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 587 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181fe76a", + "parentcaller": "0x7ffa19280e64", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19280e82", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoGetMarshalSizeMax" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192ac590" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19280e9f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoMarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192bb0a0" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19280ebc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoUnmarshalInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa192b8b40" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19280ed9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa19240000" + }, + { + "name": "FunctionName", + "value": "CoReleaseMarshalData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1926e790" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192efb94", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000022a" + }, + { + "name": "SubKey", + "value": "Interface\\{75121952-E0D0-43E5-9380-1D80483ACF72}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\Interface\\{75121952-E0D0-43E5-9380-1D80483ACF72}" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192efa01", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "ProxyStubClsid32" + }, + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192efa3c", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32\\(Default)" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192efa83", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192efa94", + "parentcaller": "0x7ffa192b429b", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "0\\xc0/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x000\\xc1/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "PSFactoryBuffer" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocServer32" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182248c9", + "parentcaller": "0x7ffa182031c6", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "%SystemRoot%\\system32\\propsys.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)" + } + ], + "repeated": 1, + "id": 612 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Both" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xbe/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc0\\xbf/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xbe/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc0\\xbf/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa192f2c81", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa192f2c81", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19277b74", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\xbc/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xf0\\xbd/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "TreatAs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19302171", + "parentcaller": "0x7ffa19277c1d", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192781f5", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "ActivateOnHostFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa192787bc", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "PSFactoryBuffer" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278485", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "InprocServer32" + }, + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocServer32" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "InprocServer32" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927870d", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182248c9", + "parentcaller": "0x7ffa182031c6", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Data", + "value": "%SystemRoot%\\system32\\propsys.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)" + } + ], + "repeated": 1, + "id": 644 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa19278d32", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "ValueName", + "value": "ThreadingModel" + }, + { + "name": "Data", + "value": "Both" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927855f", + "parentcaller": "0x7ffa1927829e", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x80\\xbb/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x80\\xbc/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler32" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x80\\xbb/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x80\\xbc/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "InprocHandler" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ab08", + "parentcaller": "0x7ffa1927a7d9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "LocalServer32" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer32" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202e92", + "parentcaller": "0x7ffa1927a825", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "ValueName", + "value": "AppID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\AppID" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182045a7", + "parentcaller": "0x7ffa18200705", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "KeyInformationClass", + "value": "3" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18202314", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a6c8b", + "parentcaller": "0x7ffa182023a0", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xc0\\xba/!\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf9\\x7f\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xf9\\x7f\\x00\\x00H*k\\xda\\xf9\\x7f\\x00\\x00\\xa6\\x02\\x00\\x00\\x00\\x00\\x00\\x00p-k\\xda\\xf9\\x7f\\x00\\x00\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc0\\xbb/!\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182024a8", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001_Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182040c4", + "parentcaller": "0x7ffa182025c4", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a6" + }, + { + "name": "KeyInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "7" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182025e2", + "parentcaller": "0x7ffa18200732", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002a6" + }, + { + "name": "ObjectAttributesName", + "value": "LocalServer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ad16", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000020e" + }, + { + "name": "SubKey", + "value": "CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "Handle", + "value": "0x000002be" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927ad4d", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002be" + }, + { + "name": "SubKey", + "value": "Elevation" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\Elevation" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1927adb1", + "parentcaller": "0x7ffa192783b8", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002be" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19278010", + "parentcaller": "0x7ffa192753d4", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192722bf", + "parentcaller": "0x7ffa192725e9", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x0000022a" + }, + { + "name": "SubKey", + "value": "CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + }, + { + "name": "Handle", + "value": "0x000002a6" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa192ef8a8", + "parentcaller": "0x7ffa1927213b", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x000002a6" + }, + { + "name": "SubKey", + "value": "TreatAs" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19272160", + "parentcaller": "0x7ffa19269277", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a6" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa192f2c81", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa181f30ce", + "parentcaller": "0x7ffa192f2c81", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\propsys" + }, + { + "name": "DllBase", + "value": "0x7ffa15090000" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\propsys.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ffa15090000" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa182056b2", + "parentcaller": "0x7ffa19296b6d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ffa15090000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\system32\\propsys.dll" + }, + { + "name": "dwFlags", + "value": "0x00002008" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296acf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "propsys.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa15090000" + }, + { + "name": "FunctionName", + "value": "DllGetClassObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1509b810" + } + ], + "repeated": 0, + "id": 679 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296ae8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "propsys.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa15090000" + }, + { + "name": "FunctionName", + "value": "DllGetActivationFactory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 680 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa19296b08", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "propsys.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa15090000" + }, + { + "name": "FunctionName", + "value": "DllCanUnloadNow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa150c6430" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7b3fba", + "parentcaller": "0x7ffa19aa0ed7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa19aa0cd1", + "parentcaller": "0x7ffa19a9f28f", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1823fd9b", + "parentcaller": "0x7ffa19aa0daf", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7e9c7e", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\x98N5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc0R5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "(\\xfb5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 689 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 690 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x18m5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 691 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x001|\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\x80\\xce/!\\x02\\x00\\x00\\x00x\\xce/!\\x02\\x00\\x00\\x00H\\xce/!\\x02\\x00\\x00\\x00h\\xce/!" + } + ], + "repeated": 0, + "id": 692 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10m5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00h\\xcc/!\\x02\\x00\\x00\\x00\\xd0\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7a8cde", + "parentcaller": "0x7ffa1a7a953a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xf0\\J\\x00\\x00\\x00\\x00\\x00\\x088\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x88\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x148\\x03\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6e76", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xd8G5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00n\\x003\\x002\\x00k\\x00-\\x00f\\x00u\\x00l\\x00l\\x00u\\x00s\\x00e\\x00r\\x00-\\x00l\\x001\\x00-\\x001\\x00-\\x000\\x00" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ecb", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": " M5\\x12w\\x01\\x00\\x00`\\x00\\x00\\x00-\\x00w\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00 \\x00\\x00e\\x00-\\x00w\\x00i\\x00n\\x003\\x002\\x00k\\x00-\\x00m\\x00i\\x00n\\x00u\\x00s\\x00e\\x00r\\x00-\\x00l\\x001\\x00-\\x001\\x00-\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 696 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6ef0", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f3e", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "X\\xfb5\\x12w\\x01\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 698 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6f67", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d6fbf", + "parentcaller": "0x7ffa1a7a8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "xq5\\x12w\\x01\\x00\\x00\\x02\\x00\\\\x00\\x03\\x00\\x00\\x00\\x00\\x00$\\x00\\x00\\x00\\x00\\x10\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d7078", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98qn\\xda\\xf9\\x7f\\x00\\x00[\\xf2F\\xda\\xf9\\x7f\\x00\\x00Qx\\xfb\\xd5\\x14\\x9f\\x00\\x00\\xc0\\xb0j\\xda\\xf9\\x7f\\x00\\x00\\xe0\\xca/!\\x02\\x00\\x00\\x00\\xd8\\xca/!\\x02\\x00\\x00\\x00\\xa8\\xca/!\\x02\\x00\\x00\\x00\\xc8\\xca/!" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa1a7d70ab", + "parentcaller": "0x7ffa1a7d6fd8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00pq5\\x12w\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99RH\\xda\\xf9\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xc8\\xc8/!\\x02\\x00\\x00\\x00\\xd0\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\x99\\xda\\xf9\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfej\\xda" + } + ], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e27", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aa0e49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192b92a9", + "parentcaller": "0x7ffa192f1daa", + "category": "com", + "api": "CoCreateInstance", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "rclsid", + "value": "00000344-0000-0000-C000-000000000046" + }, + { + "name": "ClsContext", + "value": "0x00000403", + "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" + }, + { + "name": "riid", + "value": "00000003-0000-0000-C000-000000000046" + }, + { + "name": "ProgID", + "value": "" + } + ], + "repeated": 0, + "id": 705 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "10168", + "caller": "0x7ffa192c0e88", + "parentcaller": "0x7ffa1933b895", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x00060394" + }, + { + "name": "Message", + "value": "0x00000400" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-03-06 20:35:59,139", + "thread_id": "3980", + "caller": "0x7ff71875116a", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001fc" + }, + { + "name": "Milliseconds", + "value": "5000" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "windows", + "api": "PostThreadMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessId", + "value": "9112" + }, + { + "name": "ThreadId", + "value": "748" + }, + { + "name": "Message", + "value": "1033" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000025c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a77e715", + "parentcaller": "0x7ffa1a77e37b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17712363000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7c0484", + "parentcaller": "0x7ffa009ec60f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002b0" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa181fe76a", + "parentcaller": "0x7ffa009d9248", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa009d774b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa009d774b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\thumbcache" + }, + { + "name": "DllBase", + "value": "0x7ffa009c0000" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7c0484", + "parentcaller": "0x7ffa1a114def", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa181fe76a", + "parentcaller": "0x7ffa1a0fc408", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa1a0fc3cb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ffa1a770000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ffa1a7d3440" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1820ac31", + "parentcaller": "0x7ffa1a0fc3cb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x7ffa1a0e0000" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7e0de0", + "parentcaller": "0x7ffa1a7a0391", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa1a0e0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7e0de0", + "parentcaller": "0x7ffa1a7a0391", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ffa009c0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa181fe76a", + "parentcaller": "0x7ffa1926ea0e", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x17712353e80" + } + ], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1823bcd5", + "parentcaller": "0x7ffa192e30bf", + "category": "system", + "api": "NtSetTimerEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + }, + { + "name": "Status", + "value": "Skipped" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000025c" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ec" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7c466e", + "parentcaller": "0x7ffa1824f3aa", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "748" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a1915b8", + "parentcaller": "0x7ffa1a789a1d", + "category": "misc", + "api": "GetKeyboardLayout", + "status": true, + "return": "0x040a0c0a", + "arguments": [ + { + "name": "KeyboardLayout", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee18e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000280" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa18206785", + "parentcaller": "0x7ffa19aee254", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000027c" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x00000000", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "748", + "caller": "0x7ffa1a7c468e", + "parentcaller": "0x7ffa1824f3aa", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771234a000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x1771234a000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x17713be0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000208" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000020e" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751176", + "parentcaller": "0x7ff718751466", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x1771231bc90" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-03-06 20:36:04,139", + "thread_id": "3980", + "caller": "0x7ff718751193", + "parentcaller": "0x7ff718751466", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 744 + } + ], + "threads": [ + "3980", + "9680", + "5164", + "6588", + "9044", + "7068", + "10168", + "748", + "7492" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff718750000", + "MainExeSize": "0x00009000", + "Bitness": "64-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "6567d15fe974a2860f69.exe", + "pid": 6480, + "parent_id": 4864, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe", + "children": [ + { + "name": "Fondue.exe", + "pid": 9812, + "parent_id": 6480, + "module_path": "C:\\Windows\\SysWOW64\\Fondue.exe", + "children": [ + { + "name": "Fondue.exe", + "pid": 10192, + "parent_id": 9812, + "module_path": "C:\\Windows\\System32\\Fondue.exe", + "children": [], + "threads": [ + "10196", + "9524", + "9788", + "9992", + "10008", + "8924", + "8872", + "8336", + "8848" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Windows\\sysnative\\FonDUE.EXE\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff65b790000", + "MainExeSize": "0x00020000", + "Bitness": "64-bit" + } + } + ], + "threads": [ + "9816", + "10060", + "10052", + "10056", + "2280", + "7164", + "5736", + "5728", + "9880", + "9876", + "9400", + "9612" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00f70000", + "MainExeSize": "0x0001d000", + "Bitness": "32-bit" + } + } + ], + "threads": [ + "6712", + "9724" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00016000", + "Bitness": "32-bit" + } + }, + { + "name": "svchost.exe", + "pid": 768, + "parent_id": 640, + "module_path": "C:\\Windows\\System32\\svchost.exe", + "children": [ + { + "name": "dllhost.exe", + "pid": 9112, + "parent_id": 768, + "module_path": "C:\\Windows\\System32\\dllhost.exe", + "children": [], + "threads": [ + "3980", + "9680", + "5164", + "6588", + "9044", + "7068", + "10168", + "748", + "7492" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff718750000", + "MainExeSize": "0x00009000", + "Bitness": "64-bit" + } + } + ], + "threads": [ + "412", + "1148", + "3800", + "6656", + "4268", + "2252", + "1596", + "1204", + "860", + "7048", + "1184", + "912", + "856", + "3116", + "9232", + "4068", + "4024", + "8844", + "6772", + "5480", + "2928", + "7868", + "8772" + ], + "environ": { + "UserName": "SYSTEM", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Windows\\TEMP\\", + "CommandLine": "C:\\Windows\\system32\\svchost.exe -k DcomLaunch -p", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff6b2d30000", + "MainExeSize": "0x00010000", + "Bitness": "64-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\System32\\mscoree.dll.local", + "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\*", + "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll", + "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe.config", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe", + "C:\\Windows\\System32\\kernel.appcore.dll", + "\\Device\\CNG", + "\\Device\\DeviceApi\\CMApi", + "\\??\\MountPointManager", + "C:\\Windows\\sysnative\\Fondue.exe", + "\\??\\PhysicalDrive0", + "C:\\ProgramData\\Microsoft\\Windows\\AppRepository\\Packages\\Microsoft.Windows.Search_1.14.9.19041_neutral_neutral_cw5n1h2txyewy\\S-1-5-21-508823978-2055017376-4061076391-1001.pckgdep", + "C:\\ProgramData\\Microsoft\\Windows\\AppRepository\\Packages\\Microsoft.Windows.Search_1.14.9.19041_neutral_neutral_cw5n1h2txyewy\\S-1-5-18.pckgdep", + "C:\\ProgramData\\Microsoft\\Windows\\AppRepository\\Packages\\Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy\\S-1-5-21-508823978-2055017376-4061076391-1001.pckgdep", + "C:\\ProgramData\\Microsoft\\Windows\\AppRepository\\Packages\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\S-1-5-21-508823978-2055017376-4061076391-1001.pckgdep", + "C:\\Windows\\apppatch\\sysmain.sdb", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Windows\\Fonts\\staticcache.dat", + "C:\\Windows\\System32\\TextShaping.dll", + "C:\\Windows\\System32\\FonDUE.EXE.Local\\", + "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e", + "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e\\comctl32.dll.mui", + "C:\\Windows\\System32\\oleacc.dll", + "C:\\Windows\\System32\\es-ES\\OLEACCRC.DLL.mui", + "C:\\Windows\\System32\\textinputframework.dll", + "C:\\Windows\\System32\\CoreUIComponents.dll", + "C:\\Windows\\System32\\CoreMessaging.dll", + "C:\\Windows\\System32\\ntmarta.dll", + "C:\\Windows\\System32\\WinTypes.dll", + "C:\\Windows\\System32\\dwmapi.dll" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", + "Policy\\Standards", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Policy\\Standards", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards\\v2.0.50727", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\ErrorDialog", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Fod", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Advertised", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Advertised\\Policy\\Standards", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Advertised\\Policy\\Standards\\v2.0.50727", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Fusion\\NoClientChecks", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodLaunchAsync", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration", + "HKEY_CURRENT_USER", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", + "HKEY_LOCAL_MACHINE\\Software\\Classes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\fondue.exe", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Generation", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\WindowsRuntime", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\CustomAttributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE\\Diagnosis", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\CommandLine", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\IdentityType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ActivatableClasses", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServerType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\AppId", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Identity", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServiceName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExplicitPsmActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\CustomAttributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{8645456F-D9A2-4B82-AFEC-58F0E8DF0ACF}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{C53E07EC-25F3-4093-AA39-FC67EA22E99D}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InprocHandler32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\LocalServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\Elevation", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{AF86E2E0-B12D-4C6A-9C5A-D7AA65101E90}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{89BC3F49-F8D9-5103-BA13-DE497E609167}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{89bc3f49-f8d9-5103-ba13-de497e609167}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{89bc3f49-f8d9-5103-ba13-de497e609167}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InprocHandler32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\LocalServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\Elevation", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\CustomAttributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\CustomAttributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\FonDUE.EXE", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots", + "HKEY_CLASSES_ROOT\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\System", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\FonDUE.EXE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\EnableAnchorContext", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\Elevation", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\System\\Setup", + "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName", + "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI", + "HKEY_CURRENT_USER\\Software\\Classes", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\COM3", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled", + "HKEY_CURRENT_USER\\Software\\Classes\\AppID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseDefaultAuthnLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AccessPermission", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\DefaultAccessPermission", + "HKEY_CURRENT_USER\\Software\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc\\Extensions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\Extensions\\NdrOleExtDLL", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler32", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\MaxSxSHashCount", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\GipActivityBypass", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppID", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\Elevation", + "HKEY_CURRENT_USER\\Software\\Classes\\Interface\\{75121952-E0D0-43E5-9380-1D80483ACF72}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32\\(Default)", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\TreatAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler32", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InprocHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\AppID", + "HKEY_CURRENT_USER\\Software\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\LocalServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\Elevation" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\ErrorDialog", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Fod", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Fusion\\NoClientChecks", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodLaunchAsync", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Generation", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Data", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Generation", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\CommandLine", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\IdentityType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ActivatableClasses", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServerType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\AppId", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Identity", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServiceName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExplicitPsmActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{89bc3f49-f8d9-5103-ba13-de497e609167}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivationType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Server", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\DllPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Threading", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\TrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\RemoteServer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateAsUser", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInSharedBroker", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInBrokerForMediumILContainer", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Permissions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\EnableAnchorContext", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseDefaultAuthnLevel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AccessPermission", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\DefaultAccessPermission", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\Extensions\\NdrOleExtDLL", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\MaxSxSHashCount", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\GipActivityBypass", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\AppID" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [ + "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "\"C:\\Windows\\sysnative\\FonDUE.EXE\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "C:\\Windows\\sysnative\\Fondue.exe /enable-feature:NetFx3 /caller-name:mscoreei.dll", + "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}", + "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1", + "\"C:\\Program Files\\WindowsApps\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\SkypeBackgroundHost.exe\" -ServerName:SkypeBackgroundHost" + ], + "resolved_apis": [ + "ntdll.dll.RtlWow64GetCurrentMachine", + "ntdll.dll.RtlWow64IsWowGuestMachineSupported" + ], + "mutexes": [ + "Local\\SM0:10192:304:WilStaging_02", + "Local\\MSCTF.Asm.MutexDefault1", + "CicLoadWinStaWinSta0", + "Local\\MSCTF.CtfMonitorInstMutexDefault1", + "Local\\SM0:10192:120:WilError_03", + "Local\\SM0:9112:304:WilStaging_02" + ], + "created_services": [], + "started_services": [ + "VSS", + "swprv", + "edgeupdate", + "WaaSMedicSvc", + "wisvc" + ] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 1, + "data": { + "file": "ADVAPI32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 2, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 3, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": "C:\\Windows\\Microsoft.NET\\Framework\\" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 4, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 5, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": "C:\\Windows\\Microsoft.NET\\Framework\\" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 6, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,780", + "eid": 7, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": "C:\\Windows\\Microsoft.NET\\Framework\\" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 8, + "data": { + "file": "api-ms-win-core-synch-l1-2-0", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 9, + "data": { + "file": "api-ms-win-core-fibers-l1-1-1", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 10, + "data": { + "file": "api-ms-win-core-synch-l1-2-0", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 11, + "data": { + "file": "api-ms-win-core-fibers-l1-1-1", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 12, + "data": { + "file": "api-ms-win-core-localization-l1-2-1", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 13, + "data": { + "file": "ADVAPI32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 14, + "data": { + "file": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll", + "pathtofile": null, + "moduleaddress": "0x73e80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 15, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 16, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 17, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot", + "content": "C:\\Windows\\Microsoft.NET\\Framework\\" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 18, + "data": { + "file": "SHLWAPI.dll", + "pathtofile": null, + "moduleaddress": "0x754e0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 19, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 20, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 21, + "data": { + "file": "api-ms-win-appmodel-runtime-l1-1-2.dll", + "pathtofile": null, + "moduleaddress": "0x743e0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 22, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 23, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\ErrorDialog", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 24, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Fod", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 25, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Fusion\\NoClientChecks", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 26, + "data": { + "file": "VERSION.dll", + "pathtofile": null, + "moduleaddress": "0x745f0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,796", + "eid": 27, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodPath", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,843", + "eid": 28, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:34:02,858", + "eid": 29, + "data": { + "file": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,858", + "eid": 30, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\FodLaunchAsync", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 31, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 32, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 33, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 34, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 35, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:02,874", + "eid": 36, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,395", + "eid": 37, + "data": { + "file": "C:\\Windows\\system32\\rpcss.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,411", + "eid": 38, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,411", + "eid": 39, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,411", + "eid": 40, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,411", + "eid": 41, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,427", + "eid": 42, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x73d00000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,427", + "eid": 43, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,427", + "eid": 44, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,427", + "eid": 45, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:03,427", + "eid": 46, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,708", + "eid": 47, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,708", + "eid": 48, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,739", + "eid": 49, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x73410000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,739", + "eid": 50, + "data": { + "file": "APPWIZ.CPL", + "pathtofile": null, + "moduleaddress": "0x73e90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:03,989", + "eid": 51, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:04,239", + "eid": 52, + "data": { + "file": "C:\\Windows\\System32\\propsys.dll", + "pathtofile": null, + "moduleaddress": "0x73dc0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 53, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Data", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 54, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Data", + "content": "\\xd6\r\\x00\\x00\r\\xf0\\xad\\xba\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\x06\\xe7\\x03\\xff\\x00\\x00\\x00\\x16\\x00\\x00\\x00\\xc5!r\"\\x1c\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\\\x00?\\x00\\\\x00S\\x00T\\x00O\\x00R\\x00A\\x00G\\x00E\\x00#\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x00#\\x00{\\x00d\\x00d\\x00d\\x00e\\x002\\x00e\\x00d\\x00b\\x00-\\x00e\\x00a\\x000\\x000\\x00-\\x001\\x001\\x00e\\x00f\\x00-\\x00a\\x001\\x003\\x00f\\x00-\\x008\\x000\\x006\\x00e\\x006\\x00f\\x006\\x00e\\x006\\x009\\x006\\x003\\x00}\\x00#\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x001\\x000\\x000\\x000\\x000\\x000\\x00#\\x00{\\x005\\x003\\x00f\\x005\\x006\\x003\\x000\\x00d\\x00-\\x00b\\x006\\x00b\\x00f\\x00-\\x001\\x001\\x00d\\x000\\x00-\\x009\\x004\\x00f\\x002\\x00-\\x000\\x000\\x00a\\x000\\x00c\\x009\\x001\\x00e\\x00f\\x00b\\x008\\x00b\\x00}\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 55, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-100000000000}\\Generation", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 56, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Data", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 57, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Data", + "content": "\\xd6\r\\x00\\x00\r\\xf0\\xad\\xba\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\x06\\xe7\\x03\\xff\\x00\\x00\\x00\\x16\\x00\\x00\\x00c\\x97\\xb8\\xde\\x1c\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\\\x00?\\x00\\\\x00S\\x00T\\x00O\\x00R\\x00A\\x00G\\x00E\\x00#\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x00#\\x00{\\x00d\\x00d\\x00d\\x00e\\x002\\x00e\\x00d\\x00b\\x00-\\x00e\\x00a\\x000\\x000\\x00-\\x001\\x001\\x00e\\x00f\\x00-\\x00a\\x001\\x003\\x00f\\x00-\\x008\\x000\\x006\\x00e\\x006\\x00f\\x006\\x00e\\x006\\x009\\x006\\x003\\x00}\\x00#\\x000\\x000\\x000\\x000\\x000\\x000\\x001\\x00F\\x00D\\x00E\\x007\\x000\\x000\\x000\\x000\\x000\\x00#\\x00{\\x005\\x003\\x00f\\x005\\x006\\x003\\x000\\x00d\\x00-\\x00b\\x006\\x00b\\x00f\\x00-\\x001\\x001\\x00d\\x000\\x00-\\x009\\x004\\x00f\\x002\\x00-\\x000\\x000\\x00a\\x000\\x00c\\x009\\x001\\x00e\\x00f\\x00b\\x008\\x00b\\x00}\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 58, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-70de1f000000}\\Generation", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 59, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Data", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 60, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Data", + "content": "\\xd6\r\\x00\\x00\r\\xf0\\xad\\xbaA\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\x06\\xe7\\x03\\xff\\x00\\x00\\x00\\x16\\x00\\x00\\x00\\xc1~r \\x1d\\x00\\x00\\x00\\x04@\\x00\\x00\\x0b\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\\\x00?\\x00\\\\x00S\\x00T\\x00O\\x00R\\x00A\\x00G\\x00E\\x00#\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x00#\\x00{\\x00d\\x00d\\x00d\\x00e\\x002\\x00e\\x00d\\x00b\\x00-\\x00e\\x00a\\x000\\x000\\x00-\\x001\\x001\\x00e\\x00f\\x00-\\x00a\\x001\\x003\\x00f\\x00-\\x008\\x000\\x006\\x00e\\x006\\x00f\\x006\\x00e\\x006\\x009\\x006\\x003\\x00}\\x00#\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x003\\x003\\x000\\x000\\x000\\x000\\x000\\x00#\\x00{\\x005\\x003\\x00f\\x005\\x006\\x003\\x000\\x00d\\x00-\\x00b\\x006\\x00b\\x00f\\x00-\\x001\\x001\\x00d\\x000\\x00-\\x009\\x004\\x00f\\x002\\x00-\\x000\\x000\\x00a\\x000\\x00c\\x009\\x001\\x00e\\x00f\\x00b\\x008\\x00b\\x00}\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 61, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{79cd4c3b-0000-0000-0000-300300000000}\\Generation", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 62, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Data", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 63, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Data", + "content": "\\xd6\r\\x00\\x00\r\\xf0\\xad\\xba\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00\\x80#\\x00\\x00\\x00\\x07\\x02H\\x01\\xfe\\x00\\x00\\x00\\x11\\x00\\x00\\x00f\\xe44\\xd5\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\\\x00?\\x00\\\\x00S\\x00C\\x00S\\x00I\\x00#\\x00C\\x00d\\x00R\\x00o\\x00m\\x00&\\x00V\\x00e\\x00n\\x00_\\x00Q\\x00E\\x00M\\x00U\\x00&\\x00P\\x00r\\x00o\\x00d\\x00_\\x00Q\\x00E\\x00M\\x00U\\x00_\\x00D\\x00V\\x00D\\x00-\\x00R\\x00O\\x00M\\x00#\\x004\\x00&\\x003\\x005\\x004\\x002\\x004\\x008\\x006\\x007\\x00&\\x000\\x00&\\x000\\x001\\x000\\x000\\x000\\x000\\x00#\\x00{\\x005\\x003\\x00f\\x005\\x006\\x003\\x000\\x00d\\x00-\\x00b\\x006\\x00b\\x00f\\x00-\\x001\\x001\\x00d\\x000\\x00-\\x009\\x004\\x00f\\x002\\x00-\\x000\\x000\\x00a\\x000\\x00c\\x009\\x001\\x00e\\x00f\\x00b\\x008\\x00b\\x00}\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:04,599", + "eid": 64, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{ddde2ef1-ea00-11ef-a13f-806e6f6e6963}\\Generation", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 65, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivationType", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 66, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Server", + "content": "StateRepository" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 67, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\DllPath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 68, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Threading", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 69, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\TrustLevel", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 70, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\RemoteServer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 71, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateAsUser", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 72, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInSharedBroker", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 73, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateInBrokerForMediumILContainer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 74, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\Permissions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 75, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Internal.StateRepository.FileTypeAssociation\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 76, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExePath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 77, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\CommandLine", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 78, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\IdentityType", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 79, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Permissions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 80, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Permissions", + "content": "\\x01\\x00\\x14\\x80\\x9c\\x00\\x00\\x00\\xa8\\x00\\x00\\x00\\x14\\x00\\x00\\x000\\x00\\x00\\x00\\x02\\x00\\x1c\\x00\\x01\\x00\\x00\\x00\\x11\\x00\\x14\\x00\\x04\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x10\\x00\\x00\\x02\\x00l\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x14\\x00\\x1f\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x1f\\x00\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x0f\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x008\\x00\\x1f\\x00\\x00\\x00\\x01\n\\x00\\x00\\x00\\x00\\x00\\x0f\\x03\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\xceJ\\x93Y\\xb9\\xcf\\x0buu\\xc0\\xf2\\x9b\\xb2\\xb4\\xc2\\x98\\xd4F\\xdd\\xf9\\x02z\\x87\\xec\\x14e\\x11w\\xd6\\xe9\\x96U\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\n\\x00\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00!\\x02\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 81, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ActivatableClasses", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 82, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServerType", + "content": "2" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 83, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\AppId", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 84, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\Identity", + "content": "nt authority\\system" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 85, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ServiceName", + "content": "StateRepository" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 86, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\Server\\StateRepository\\ExplicitPsmActivationType", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 87, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 88, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\\ProxyStubClsid32\\(Default)", + "content": "{c53e07ec-25f3-4093-aa39-fc67ea22e99d}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 89, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 90, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 91, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 92, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 93, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 94, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "content": "C:\\Windows\\SysWOW64\\\\Windows.StateRepositoryPS.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 95, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 96, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 97, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 98, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 99, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 100, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 101, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\(Default)", + "content": "C:\\Windows\\SysWOW64\\\\Windows.StateRepositoryPS.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 102, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,458", + "eid": 103, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\\AppID", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,505", + "eid": 104, + "data": { + "file": "C:\\Windows\\SysWOW64\\Windows.StateRepositoryPS.dll", + "pathtofile": null, + "moduleaddress": "0x73be0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,505", + "eid": 105, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\\ProxyStubClsid32\\(Default)", + "content": "{00000320-0000-0000-C000-000000000046}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:05,505", + "eid": 106, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{89bc3f49-f8d9-5103-ba13-de497e609167}\\ProxyStubClsid32\\(Default)", + "content": "{c53e07ec-25f3-4093-aa39-fc67ea22e99d}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,692", + "eid": 107, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,692", + "eid": 108, + "data": { + "file": "C:\\Windows\\SysWOW64\\urlmon.dll", + "pathtofile": null, + "moduleaddress": "0x73260000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,692", + "eid": 109, + "data": { + "file": "API-MS-WIN-CORE-URL-L1-1-0.DLL", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,817", + "eid": 110, + "data": { + "file": "virtdisk.dll", + "pathtofile": null, + "moduleaddress": "0x741c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,817", + "eid": 111, + "data": { + "file": "C:\\Windows\\System32\\windows.storage.dll", + "pathtofile": null, + "moduleaddress": "0x74880000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,864", + "eid": 112, + "data": { + "file": "C:\\Windows\\SysWOW64\\WinTypes.dll", + "pathtofile": null, + "moduleaddress": "0x73b00000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,864", + "eid": 113, + "data": { + "file": "C:\\Windows\\System32\\WinTypes.dll", + "pathtofile": null, + "moduleaddress": "0x73b00000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:05,864", + "eid": 114, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:06,161", + "eid": 115, + "data": { + "file": "C:\\Windows\\SysWOW64\\appresolver.dll", + "pathtofile": null, + "moduleaddress": "0x73a20000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 116, + "data": { + "file": "C:\\Windows\\SysWOW64\\OneCoreCommonProxyStub.dll", + "pathtofile": null, + "moduleaddress": "0x73970000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 117, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\\ProxyStubClsid32\\(Default)", + "content": "{95E15D0A-66E6-93D9-C53C-76E6219D3341}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 118, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 119, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 120, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 121, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 122, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 123, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "content": "C:\\Windows\\SysWOW64\\OneCoreUAPCommonProxyStub.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 124, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 125, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 126, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 127, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 128, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 129, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 130, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\(Default)", + "content": "C:\\Windows\\SysWOW64\\OneCoreUAPCommonProxyStub.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 131, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,192", + "eid": 132, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\CLSID\\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\\AppID", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 133, + "data": { + "file": "C:\\Windows\\SysWOW64\\OneCoreUAPCommonProxyStub.dll", + "pathtofile": null, + "moduleaddress": "0x72c70000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 134, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivationType", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 135, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Server", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 136, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\DllPath", + "content": "C:\\Windows\\System32\\WinTypes.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 137, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Threading", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 138, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\TrustLevel", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 139, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\RemoteServer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 140, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateAsUser", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 141, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInSharedBroker", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 142, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInBrokerForMediumILContainer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 143, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Permissions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:06,208", + "eid": 144, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 145, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivationType", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 146, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Server", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 147, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\DllPath", + "content": "C:\\Windows\\System32\\WinTypes.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 148, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Threading", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 149, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\TrustLevel", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 150, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\RemoteServer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 151, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateAsUser", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 152, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInSharedBroker", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 153, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateInBrokerForMediumILContainer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 154, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\Permissions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 155, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Foundation.PropertyValue\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 156, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivationType", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 157, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Server", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 158, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\DllPath", + "content": "C:\\Windows\\System32\\WinTypes.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 159, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Threading", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 160, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\TrustLevel", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 161, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\RemoteServer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 162, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateAsUser", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 163, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInSharedBroker", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 164, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateInBrokerForMediumILContainer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 165, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\Permissions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:08,677", + "eid": 166, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WindowsRuntime\\ActivatableClassId\\Windows.Storage.Streams.DataWriter\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,270", + "eid": 167, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,333", + "eid": 168, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,333", + "eid": 169, + "data": { + "file": "C:\\Windows\\System32\\sfc_os.dll", + "pathtofile": null, + "moduleaddress": "0x73d80000" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:34:09,349", + "eid": 170, + "data": { + "file": "C:\\Windows\\sysnative\\Fondue.exe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:38,692", + "eid": 171, + "data": { + "file": "oleaut32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:10,362", + "eid": 172, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa16ec0000" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:34:28,175", + "eid": 173, + "data": { + "service": "VSS" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:34:29,315", + "eid": 174, + "data": { + "service": "swprv" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:34:45,706", + "eid": 175, + "data": { + "service": "edgeupdate" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:56,393", + "eid": 176, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa16ec0000" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:35:17,440", + "eid": 177, + "data": { + "service": "WaaSMedicSvc" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:24,659", + "eid": 178, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa16ec0000" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:35:59,050", + "eid": 179, + "data": { + "file": "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:35:59,268", + "eid": 180, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:01,862", + "eid": 181, + "data": { + "file": "\"C:\\Program Files\\WindowsApps\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\SkypeBackgroundHost.exe\" -ServerName:SkypeBackgroundHost" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:03,518", + "eid": 182, + "data": { + "file": "\"C:\\Program Files\\WindowsApps\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\SkypeBackgroundHost.exe\" -ServerName:SkypeBackgroundHost" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:09,237", + "eid": 183, + "data": { + "file": "Bcrypt.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa17fb0000" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,300", + "eid": 184, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,331", + "eid": 185, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,378", + "eid": 186, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,409", + "eid": 187, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,456", + "eid": 188, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,487", + "eid": 189, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:09,518", + "eid": 190, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:15,503", + "eid": 191, + "data": { + "file": "C:\\Windows\\System32\\Windows.StateRepositoryPS.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa0b730000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:16,659", + "eid": 192, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa16ec0000" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:36:24,659", + "eid": 193, + "data": { + "service": "WaaSMedicSvc" + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-06 20:36:25,206", + "eid": 194, + "data": { + "service": "wisvc" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,222", + "eid": 195, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,253", + "eid": 196, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,284", + "eid": 197, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,331", + "eid": 198, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,362", + "eid": 199, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,393", + "eid": 200, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:26,440", + "eid": 201, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,565", + "eid": 202, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,597", + "eid": 203, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,628", + "eid": 204, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,675", + "eid": 205, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,706", + "eid": 206, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,737", + "eid": 207, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-03-06 20:36:32,768", + "eid": 208, + "data": { + "file": "\"BackgroundTransferHost.exe\" -ServerName:BackgroundTransferHost.1" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 209, + "data": { + "file": "C:\\Windows\\system32\\rpcss.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 210, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 211, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 212, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 213, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 214, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa15840000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 215, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 216, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 217, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 218, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 219, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 220, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,581", + "eid": 221, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,643", + "eid": 222, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa1a770000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,643", + "eid": 223, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa19c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 224, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 225, + "data": { + "file": "APPWIZ.CPL", + "pathtofile": null, + "moduleaddress": "0x7ff9d6690000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 226, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 227, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 228, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 229, + "data": { + "file": "C:\\Windows\\System32\\duser.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa07f10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 230, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 231, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa19c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,690", + "eid": 232, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,737", + "eid": 233, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,737", + "eid": 234, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,737", + "eid": 235, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,753", + "eid": 236, + "data": { + "file": "user32", + "pathtofile": null, + "moduleaddress": "0x7ffa19c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,800", + "eid": 237, + "data": { + "file": "C:\\Windows\\System32\\xmllite.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa13990000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,800", + "eid": 238, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 239, + "data": { + "file": "atlthunk.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa0c780000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 240, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 241, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 242, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 243, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 244, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa19090000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 245, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 246, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 247, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 248, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 249, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 250, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", + "content": "C:\\Windows\\Fonts\\staticcache.dat" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-03-06 20:34:09,862", + "eid": 251, + "data": { + "file": "C:\\Windows\\Fonts\\StaticCache.dat" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 252, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 253, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", + "content": "SimSun-ExtB" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 254, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 255, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 256, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 257, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 258, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 259, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 260, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 261, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 262, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 263, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 264, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 265, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 266, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 267, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 268, + "data": { + "file": "C:\\Windows\\system32\\APPWIZ.CPL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 269, + "data": { + "file": "C:\\Windows\\system32\\APPWIZ.CPL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,878", + "eid": 270, + "data": { + "file": "C:\\Windows\\system32\\APPWIZ.CPL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 271, + "data": { + "file": "atlthunk.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa0c780000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 272, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 273, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 274, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 275, + "data": { + "file": "USER32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 276, + "data": { + "file": "api-ms-win-core-libraryloader-l1-2-0.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 277, + "data": { + "file": "api-ms-win-core-memory-l1-1-2.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 278, + "data": { + "file": "NTDLL.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 279, + "data": { + "file": "OLEAUT32.DLL", + "pathtofile": null, + "moduleaddress": "0x7ffa1a4a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 280, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 281, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", + "content": "{03022430-ABC4-11D0-BDE2-00AA001A1953}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 282, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,893", + "eid": 283, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 284, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 285, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 286, + "data": { + "file": "gdi32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 287, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 288, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 289, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 290, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 291, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 292, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,909", + "eid": 293, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 294, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\EnableAnchorContext", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 295, + "data": { + "file": "USER32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 296, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", + "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 297, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 298, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 299, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "content": "Component Based Servicing Session Proxy/Stub" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 300, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 301, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 302, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "content": "%SystemRoot%\\servicing\\CbsApi.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 303, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 304, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 305, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 306, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", + "content": "Component Based Servicing Session Proxy/Stub" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 307, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 308, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 309, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", + "content": "%SystemRoot%\\servicing\\CbsApi.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 310, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,972", + "eid": 311, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\AppID", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 312, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 313, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 314, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 315, + "data": { + "file": "C:\\Windows\\servicing\\CbsApi.dll", + "pathtofile": null, + "moduleaddress": "0x7ff9fc7f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 316, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 317, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:09,987", + "eid": 318, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:10,034", + "eid": 319, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", + "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:10,034", + "eid": 320, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", + "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:10,050", + "eid": 321, + "data": { + "file": "C:\\Windows\\System32\\netprofm.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa138e0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:34:10,050", + "eid": 322, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", + "content": "0" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:10,065", + "eid": 323, + "data": { + "file": "C:\\Windows\\System32\\npmproxy.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa10070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:10,065", + "eid": 324, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:10,081", + "eid": 325, + "data": { + "file": "oleaut32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:18,800", + "eid": 326, + "data": { + "file": "user32", + "pathtofile": null, + "moduleaddress": "0x7ffa19c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:56,393", + "eid": 327, + "data": { + "file": "C:\\Windows\\System32\\msctf.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa19de0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:34:56,393", + "eid": 328, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:25,581", + "eid": 329, + "data": { + "file": "comctl32.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa01fe0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:25,581", + "eid": 330, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:25,581", + "eid": 331, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 332, + "data": { + "file": "C:\\Windows\\system32\\rpcss.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 333, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 334, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 335, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 336, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 337, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 338, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,093", + "eid": 339, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 340, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": "Thumbnail Cache Out of Proc Server" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 341, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 342, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 343, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "content": "" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 344, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 345, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 346, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 347, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 348, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 349, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 350, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 351, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 352, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel", + "content": "2" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 353, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 354, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 355, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 356, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 357, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 358, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 359, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 360, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 361, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 362, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 363, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 364, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseDefaultAuthnLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 365, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AccessPermission", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 366, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\DefaultAccessPermission", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 367, + "data": { + "file": "C:\\Windows\\system32\\rpcss.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 368, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32\\(Default)", + "content": "{00000320-0000-0000-C000-000000000046}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 369, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\Extensions\\NdrOleExtDLL", + "content": "combase.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 370, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 371, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 372, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 373, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa15840000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 374, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 375, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 376, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 377, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 378, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": "Thumbnail Cache Class Factory for Out of Proc Server" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 379, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 380, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 381, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "content": "C:\\Windows\\System32\\thumbcache.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,124", + "eid": 382, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel", + "content": "Apartment" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 383, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\MaxSxSHashCount", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 384, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\GipActivityBypass", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 385, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 386, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 387, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": "Thumbnail Cache Class Factory for Out of Proc Server" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 388, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 389, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 390, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\(Default)", + "content": "C:\\Windows\\System32\\thumbcache.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 391, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\InprocServer32\\ThreadingModel", + "content": "Apartment" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 392, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppID", + "content": "{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 393, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 394, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\(Default)", + "content": "Thumbnail Cache Out of Proc Server" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 395, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LocalService", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 396, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 397, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\DllSurrogate", + "content": "" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 398, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RunAs", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 399, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ActivateAtStorage", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 400, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ROTFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 401, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AppIDFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 402, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\MGOTFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 403, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProcessMitigationPolicy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 404, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LaunchPermission", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 405, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyAuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 406, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\LegacyImpersonationLevel", + "content": "2" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 407, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\AuthenticationLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 408, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\RemoteServerName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 409, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\SRPTrustLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 410, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\PreferredServerBitness", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 411, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\LoadUserSettings", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 412, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\\ProtectionLevel", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 413, + "data": { + "file": "C:\\Windows\\System32\\thumbcache.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa009c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 414, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 415, + "data": { + "file": "combase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 416, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75121952-e0d0-43e5-9380-1d80483acf72}\\ProxyStubClsid32\\(Default)", + "content": "{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 417, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 418, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 419, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 420, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 421, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 422, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "content": "%SystemRoot%\\system32\\propsys.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 423, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 424, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\ActivateOnHostFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 425, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 426, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\(Default)", + "content": "PSFactoryBuffer" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 427, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\InprocServer32", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 428, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 429, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\(Default)", + "content": "%SystemRoot%\\system32\\propsys.dll" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 430, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\InProcServer32\\ThreadingModel", + "content": "Both" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 431, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}\\AppID", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 432, + "data": { + "file": "C:\\Windows\\System32\\propsys.dll", + "pathtofile": null, + "moduleaddress": "0x7ffa15090000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:35:59,139", + "eid": 433, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:04,139", + "eid": 434, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:04,139", + "eid": 435, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:04,139", + "eid": 436, + "data": { + "file": "oleaut32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-06 20:36:04,139", + "eid": 437, + "data": { + "file": "oleaut32.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-13 13:27:44,192 [root] INFO: Date set to: 20250306T20:33:50, timeout set to: 180\n2025-03-06 20:33:50,444 [root] DEBUG: Starting analyzer from: C:\\tmpaw1buxzi\n2025-03-06 20:33:50,444 [root] DEBUG: Storing results at: C:\\dQhcVuGZK\n2025-03-06 20:33:50,444 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\xkfYintDjh\n2025-03-06 20:33:50,444 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-06 20:33:50,444 [root] INFO: analysis running as an admin\n2025-03-06 20:33:50,444 [root] INFO: analysis package specified: \"exe\"\n2025-03-06 20:33:50,444 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-06 20:33:50,444 [root] DEBUG: imported analysis package \"exe\"\n2025-03-06 20:33:50,444 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-06 20:33:50,444 [lib.common.common] INFO: wrapping\n2025-03-06 20:33:50,444 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-06 20:33:50,444 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe\n2025-03-06 20:33:50,444 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-06 20:33:50,444 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-06 20:33:50,444 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-06 20:33:50,444 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-06 20:33:50,647 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-06 20:33:50,834 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-06 20:33:50,850 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-06 20:33:50,850 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-06 20:33:50,866 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-06 20:33:50,866 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-03-06 20:33:50,866 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-06 20:33:50,866 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-06 20:33:50,881 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-06 20:33:50,881 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-06 20:33:50,881 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-06 20:33:50,881 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-06 20:33:50,928 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-06 20:33:50,928 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-06 20:33:50,928 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-06 20:33:50,928 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-06 20:33:50,928 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-06 20:33:50,928 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-06 20:33:51,412 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-06 20:33:51,412 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-06 20:33:51,412 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-06 20:33:51,412 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-06 20:33:51,412 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-06 20:33:51,412 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-06 20:33:51,412 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-06 20:33:51,412 [modules.auxiliary.disguise] INFO: Disguising GUID to 4043f415-3e7b-4474-bcf4-ca2f79c77e07\n2025-03-06 20:33:51,412 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-06 20:33:51,412 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-06 20:33:51,412 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-06 20:33:51,412 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-06 20:33:51,412 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-06 20:33:51,412 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-06 20:33:51,412 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-06 20:33:51,412 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-06 20:33:51,428 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-06 20:33:51,428 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-06 20:33:51,428 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-03-06 20:33:51,428 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-06 20:33:51,428 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-06 20:33:51,428 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-06 20:33:51,428 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-06 20:33:51,428 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-06 20:33:51,428 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-03-06 20:33:51,475 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\660.ini\n2025-03-06 20:33:51,830 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-06 20:33:51,830 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:33:51,900 [root] DEBUG: Loader: Injecting process 660 with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:33:51,917 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:33:51,917 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:33:51,917 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-03-06 20:33:51,934 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-06 20:33:51,939 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9DA3D0000, thread 8084, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-03-06 20:33:51,976 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-06 20:33:52,050 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-03-06 20:33:52,070 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\dQhcVuGZK\\tlsdump\\tlsdump.log\n2025-03-06 20:33:52,094 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-06 20:33:52,098 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:33:52,150 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:33:52,150 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-06 20:33:59,921 [root] INFO: Restarting WMI Service\n2025-03-06 20:34:00,138 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-06 20:34:00,148 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-06 20:34:00,148 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-06 20:34:00,148 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe\" with arguments \"\" with pid 6480\n2025-03-06 20:34:00,148 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\6480.ini\n2025-03-06 20:34:00,213 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll, loader C:\\tmpaw1buxzi\\bin\\hGsrGKG.exe\n2025-03-06 20:34:00,548 [root] DEBUG: Loader: Injecting process 6480 (thread 6712) with C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll.\n2025-03-06 20:34:00,561 [root] DEBUG: InjectDllViaIAT: Executable is .NET, injecting via queued APC.\n2025-03-06 20:34:00,561 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-03-06 20:34:00,561 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll.\n2025-03-06 20:34:00,615 [lib.api.process] INFO: Injected into 32-bit \n2025-03-06 20:34:02,636 [lib.api.process] INFO: Successfully resumed \n2025-03-06 20:34:02,646 [root] DEBUG: 6480: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:34:02,646 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:34:02,646 [root] DEBUG: 6480: Dropped file limit defaulting to 100.\n2025-03-06 20:34:02,657 [root] DEBUG: 6480: YaraInit: Compiled 41 rule files\n2025-03-06 20:34:02,657 [root] DEBUG: 6480: YaraInit: Compiled rules saved to file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-06 20:34:02,657 [root] DEBUG: 6480: YaraScan: Scanning 0x00400000, size 0x1f0\n2025-03-06 20:34:02,666 [root] DEBUG: 6480: AmsiDumper initialised.\n2025-03-06 20:34:02,666 [root] DEBUG: 6480: Monitor initialised: 32-bit capemon loaded in process 6480 at 0x73f10000, thread 6712, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-06 20:34:02,666 [root] DEBUG: 6480: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\6567d15fe974a2860f69.exe\"\n2025-03-06 20:34:02,722 [root] DEBUG: 6480: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-06 20:34:02,741 [root] DEBUG: 6480: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-03-06 20:34:02,741 [root] DEBUG: 6480: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-03-06 20:34:02,741 [root] DEBUG: 6480: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-03-06 20:34:02,751 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-06 20:34:02,751 [root] DEBUG: 6480: set_hooks: Unable to hook GetCommandLineA\n2025-03-06 20:34:02,754 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-06 20:34:02,765 [root] DEBUG: 6480: set_hooks: Unable to hook GetCommandLineW\n2025-03-06 20:34:02,773 [root] DEBUG: 6480: Hooked 611 out of 613 functions\n2025-03-06 20:34:02,776 [root] DEBUG: 6480: Syscall hook installed, syscall logging level 1\n2025-03-06 20:34:02,776 [root] DEBUG: 6480: WoW64fix: Windows version 6.2 not supported.\n2025-03-06 20:34:02,786 [root] INFO: Loaded monitor into process with pid 6480\n2025-03-06 20:34:02,797 [root] DEBUG: 6480: DLL loaded at 0x73E80000: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei (0x8d000 bytes).\n2025-03-06 20:34:02,808 [root] DEBUG: 6480: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-06 20:34:02,808 [root] DEBUG: 6480: DLL loaded at 0x745F0000: C:\\Windows\\SYSTEM32\\VERSION (0x8000 bytes).\n2025-03-06 20:34:02,819 [root] DEBUG: 6480: CreateProcessHandler: Injection info set for new process 9812: C:\\Windows\\system32\\fondue.exe, ImageBase: 0x00F70000\n2025-03-06 20:34:02,819 [root] INFO: Announced 32-bit process name: Fondue.exe pid: 9812\n2025-03-06 20:34:02,819 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9812.ini\n2025-03-06 20:34:02,830 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll, loader C:\\tmpaw1buxzi\\bin\\hGsrGKG.exe\n2025-03-06 20:34:02,838 [root] DEBUG: Loader: Injecting process 9812 (thread 9816) with C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll.\n2025-03-06 20:34:02,840 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:34:02,840 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\qLsVtkhj.dll.\n2025-03-06 20:34:02,851 [lib.api.process] INFO: Injected into 32-bit \n2025-03-06 20:34:02,862 [root] DEBUG: 6480: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 6712).\n2025-03-06 20:34:02,881 [root] DEBUG: 6480: NtTerminateProcess hook: Attempting to dump process 6480\n2025-03-06 20:34:02,884 [root] DEBUG: 6480: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-06 20:34:03,057 [root] DEBUG: 9812: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:34:03,065 [root] INFO: Process with pid 6480 has terminated\n2025-03-06 20:34:03,067 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:34:03,067 [root] DEBUG: 9812: Dropped file limit defaulting to 100.\n2025-03-06 20:34:03,078 [root] DEBUG: 9812: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-06 20:34:03,078 [root] DEBUG: 9812: YaraScan: Scanning 0x00F70000, size 0x1c34a\n2025-03-06 20:34:03,078 [root] DEBUG: 9812: AmsiDumper initialised.\n2025-03-06 20:34:03,078 [root] DEBUG: 9812: Monitor initialised: 32-bit capemon loaded in process 9812 at 0x73f10000, thread 9816, image base 0xf70000, stack from 0x775000-0x780000\n2025-03-06 20:34:03,078 [root] DEBUG: 9812: Commandline: \"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll\n2025-03-06 20:34:03,108 [root] DEBUG: 9812: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-06 20:34:03,216 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-06 20:34:03,251 [root] DEBUG: 9812: set_hooks: Unable to hook GetCommandLineA\n2025-03-06 20:34:03,270 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-06 20:34:03,305 [root] DEBUG: 9812: set_hooks: Unable to hook GetCommandLineW\n2025-03-06 20:34:03,324 [root] DEBUG: 9812: Hooked 611 out of 613 functions\n2025-03-06 20:34:03,346 [root] DEBUG: 9812: Syscall hook installed, syscall logging level 1\n2025-03-06 20:34:03,346 [root] DEBUG: 9812: WoW64fix: Windows version 10.0 not supported.\n2025-03-06 20:34:03,359 [root] INFO: Loaded monitor into process with pid 9812\n2025-03-06 20:34:03,389 [root] DEBUG: 9812: caller_dispatch: Added region at 0x00F70000 to tracked regions list (ntdll::memcpy returns to 0x00F7357A, thread 9816).\n2025-03-06 20:34:03,389 [root] DEBUG: 9812: YaraScan: Scanning 0x00F70000, size 0x1c34a\n2025-03-06 20:34:03,391 [root] DEBUG: 9812: ProcessImageBase: Main module image at 0x00F70000 unmodified (entropy change 0.000000e+00)\n2025-03-06 20:34:03,402 [root] DEBUG: 9812: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-06 20:34:03,413 [root] DEBUG: 9812: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-06 20:34:03,424 [root] DEBUG: 9812: DLL loaded at 0x73D00000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-06 20:34:03,605 [root] DEBUG: 9812: InstrumentationCallback: Added region at 0x760F0000 to tracked regions list (thread 9816).\n2025-03-06 20:34:03,640 [root] DEBUG: 9812: DLL loaded at 0x73DC0000: C:\\Windows\\System32\\PROPSYS (0xc2000 bytes).\n2025-03-06 20:34:03,681 [root] DEBUG: 9812: DLL loaded at 0x76D00000: C:\\Windows\\System32\\SHCORE (0x87000 bytes).\n2025-03-06 20:34:03,691 [root] DEBUG: 9812: DLL loaded at 0x75950000: C:\\Windows\\System32\\SHELL32 (0x5b6000 bytes).\n2025-03-06 20:34:03,694 [root] DEBUG: 9812: DLL loaded at 0x76F00000: C:\\Windows\\System32\\OLEAUT32 (0x96000 bytes).\n2025-03-06 20:34:03,694 [root] DEBUG: 9812: DLL loaded at 0x74210000: C:\\Windows\\System32\\osbaseln (0x9000 bytes).\n2025-03-06 20:34:03,694 [root] DEBUG: 9812: DLL loaded at 0x73620000: C:\\Windows\\System32\\msi (0x298000 bytes).\n2025-03-06 20:34:03,705 [root] DEBUG: 9812: DLL loaded at 0x73C80000: C:\\Windows\\System32\\DUser (0x77000 bytes).\n2025-03-06 20:34:03,705 [root] DEBUG: 9812: DLL loaded at 0x73E90000: C:\\Windows\\System32\\APPWIZ.CPL (0x77000 bytes).\n2025-03-06 20:34:03,737 [root] DEBUG: 9812: DLL loaded at 0x73410000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32 (0x210000 bytes).\n2025-03-06 20:34:03,971 [root] DEBUG: 9812: DLL loaded at 0x74850000: C:\\Windows\\System32\\Wldp (0x25000 bytes).\n2025-03-06 20:34:03,971 [root] DEBUG: 9812: DLL loaded at 0x74880000: C:\\Windows\\SYSTEM32\\windows.storage (0x60d000 bytes).\n2025-03-06 20:34:03,987 [root] DEBUG: 9812: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 9816).\n2025-03-06 20:34:04,237 [root] DEBUG: 9812: DLL loaded at 0x75000000: C:\\Windows\\System32\\clbcatq (0x7e000 bytes).\n2025-03-06 20:34:04,471 [root] DEBUG: 9812: DLL loaded at 0x74590000: C:\\Windows\\System32\\profapi (0x18000 bytes).\n2025-03-06 20:34:04,581 [root] DEBUG: 9812: DLL loaded at 0x76050000: C:\\Windows\\System32\\CFGMGR32 (0x3b000 bytes).\n2025-03-06 20:34:05,456 [root] DEBUG: 9812: DLL loaded at 0x741F0000: C:\\Windows\\System32\\edputil (0x1b000 bytes).\n2025-03-06 20:34:05,503 [root] DEBUG: 9812: DLL loaded at 0x73BE0000: C:\\Windows\\System32\\Windows.StateRepositoryPS (0x93000 bytes).\n2025-03-06 20:34:05,581 [root] DEBUG: 9812: DLL loaded at 0x73030000: C:\\Windows\\System32\\iertutil (0x22d000 bytes).\n2025-03-06 20:34:05,675 [root] DEBUG: 9812: DLL loaded at 0x741D0000: C:\\Windows\\System32\\srvcli (0x1d000 bytes).\n2025-03-06 20:34:05,675 [root] DEBUG: 9812: DLL loaded at 0x745D0000: C:\\Windows\\System32\\netutils (0xb000 bytes).\n2025-03-06 20:34:05,675 [root] DEBUG: 9812: DLL loaded at 0x73260000: C:\\Windows\\System32\\urlmon (0x1a8000 bytes).\n2025-03-06 20:34:05,706 [root] DEBUG: 9812: DLL loaded at 0x73DB0000: C:\\Windows\\SYSTEM32\\FLTLIB (0x8000 bytes).\n2025-03-06 20:34:05,815 [root] DEBUG: 9812: DLL loaded at 0x741C0000: C:\\Windows\\SYSTEM32\\virtdisk (0xf000 bytes).\n2025-03-06 20:34:05,862 [root] DEBUG: 9812: DLL loaded at 0x73B00000: C:\\Windows\\System32\\wintypes (0xdb000 bytes).\n2025-03-06 20:34:05,940 [root] DEBUG: 9812: DLL loaded at 0x739D0000: C:\\Windows\\System32\\Bcp47Langs (0x48000 bytes).\n2025-03-06 20:34:06,034 [root] DEBUG: 9812: DLL loaded at 0x739B0000: C:\\Windows\\System32\\sppc (0x1c000 bytes).\n2025-03-06 20:34:06,081 [root] DEBUG: 9812: DLL loaded at 0x73D90000: C:\\Windows\\System32\\SLC (0x1f000 bytes).\n2025-03-06 20:34:06,128 [root] DEBUG: 9812: DLL loaded at 0x73AD0000: C:\\Windows\\System32\\USERENV (0x25000 bytes).\n2025-03-06 20:34:06,159 [root] DEBUG: 9812: DLL loaded at 0x73A20000: C:\\Windows\\System32\\appresolver (0x71000 bytes).\n2025-03-06 20:34:06,190 [root] DEBUG: 9812: DLL loaded at 0x73970000: C:\\Windows\\System32\\OneCoreCommonProxyStub (0x3d000 bytes).\n2025-03-06 20:34:06,206 [root] DEBUG: 9812: DLL loaded at 0x72C70000: C:\\Windows\\System32\\OneCoreUAPCommonProxyStub (0x3b9000 bytes).\n2025-03-06 20:34:06,206 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\768.ini\n2025-03-06 20:34:06,206 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:34:06,206 [root] DEBUG: Loader: Injecting process 768 with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:06,222 [root] DEBUG: 768: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:34:06,222 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:34:06,222 [root] DEBUG: 768: Dropped file limit defaulting to 100.\n2025-03-06 20:34:06,222 [root] DEBUG: 768: Services hook set enabled\n2025-03-06 20:34:06,253 [root] DEBUG: 768: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-06 20:34:06,253 [root] DEBUG: 768: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-06 20:34:06,269 [root] DEBUG: 768: AmsiDumper initialised.\n2025-03-06 20:34:06,269 [root] DEBUG: 768: Monitor initialised: 64-bit capemon loaded in process 768 at 0x00007FF9DA3D0000, thread 9856, image base 0x00007FF6B2D30000, stack from 0x0000003FDFD75000-0x0000003FDFD80000\n2025-03-06 20:34:06,269 [root] DEBUG: 768: Commandline: C:\\Windows\\system32\\svchost.exe -k DcomLaunch -p\n2025-03-06 20:34:06,331 [root] DEBUG: 768: Hooked 69 out of 69 functions\n2025-03-06 20:34:06,331 [root] INFO: Loaded monitor into process with pid 768\n2025-03-06 20:34:06,409 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-06 20:34:06,471 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:06,612 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:34:08,753 [root] DEBUG: 9812: CreateProcessHandler: Injection info set for new process 10192: C:\\Windows\\sysnative\\FonDUE.EXE, ImageBase: 0x00000000\n2025-03-06 20:34:08,753 [root] INFO: Announced 64-bit process name: Fondue.exe pid: 10192\n2025-03-06 20:34:08,753 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\10192.ini\n2025-03-06 20:34:08,831 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:34:08,909 [root] DEBUG: Loader: Injecting process 10192 (thread 10196) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:08,956 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:34:09,003 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:09,268 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:34:09,315 [root] DEBUG: 9812: DLL loaded at 0x73930000: C:\\Windows\\System32\\MPR (0x19000 bytes).\n2025-03-06 20:34:09,315 [root] DEBUG: 9812: DLL loaded at 0x73950000: C:\\Windows\\SYSTEM32\\pcacli (0x11000 bytes).\n2025-03-06 20:34:09,331 [root] DEBUG: 9812: DLL loaded at 0x73D80000: C:\\Windows\\System32\\sfc_os (0x10000 bytes).\n2025-03-06 20:34:09,347 [root] DEBUG: 9812: DLL loaded at 0x76320000: C:\\Windows\\System32\\SETUPAPI (0x434000 bytes).\n2025-03-06 20:34:09,362 [root] DEBUG: 10192: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:34:09,362 [root] DEBUG: 10192: Dropped file limit defaulting to 100.\n2025-03-06 20:34:09,440 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:34:09,440 [root] DEBUG: 10192: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-06 20:34:09,456 [root] DEBUG: 10192: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-06 20:34:09,471 [root] DEBUG: 10192: YaraScan: Scanning 0x00007FF65B790000, size 0x1f032\n2025-03-06 20:34:09,471 [root] DEBUG: 10192: AmsiDumper initialised.\n2025-03-06 20:34:09,471 [root] DEBUG: 10192: Monitor initialised: 64-bit capemon loaded in process 10192 at 0x00007FF9DA3D0000, thread 10196, image base 0x00007FF65B790000, stack from 0x000000F38D0A5000-0x000000F38D0B0000\n2025-03-06 20:34:09,471 [root] DEBUG: 10192: Commandline: \"C:\\Windows\\sysnative\\FonDUE.EXE\" /enable-feature:NetFx3 /caller-name:mscoreei.dll\n2025-03-06 20:34:09,487 [root] DEBUG: 10192: hook_api: LdrpCallInitRoutine export address 0x00007FFA1A7899BC obtained via GetFunctionAddress\n2025-03-06 20:34:09,503 [root] WARNING: b'Unable to place hook on LockResource'\n2025-03-06 20:34:09,503 [root] DEBUG: 10192: set_hooks: Unable to hook LockResource\n2025-03-06 20:34:09,503 [root] DEBUG: 10192: Hooked 605 out of 606 functions\n2025-03-06 20:34:09,518 [root] DEBUG: 10192: Syscall hook installed, syscall logging level 1\n2025-03-06 20:34:09,534 [root] INFO: Loaded monitor into process with pid 10192\n2025-03-06 20:34:09,565 [root] DEBUG: 10192: caller_dispatch: Added region at 0x00007FF65B790000 to tracked regions list (kernel32::SetUnhandledExceptionFilter returns to 0x00007FF65B793E61, thread 10196).\n2025-03-06 20:34:09,581 [root] DEBUG: 10192: YaraScan: Scanning 0x00007FF65B790000, size 0x1f032\n2025-03-06 20:34:09,581 [root] DEBUG: 10192: ProcessImageBase: Main module image at 0x00007FF65B790000 unmodified (entropy change 0.000000e+00)\n2025-03-06 20:34:09,581 [root] DEBUG: 10192: DLL loaded at 0x00007FFA15D30000: C:\\Windows\\SYSTEM32\\kernel.appcore (0x12000 bytes).\n2025-03-06 20:34:09,581 [root] DEBUG: 10192: DLL loaded at 0x00007FFA18140000: C:\\Windows\\System32\\bcryptPrimitives (0x82000 bytes).\n2025-03-06 20:34:09,581 [root] DEBUG: 10192: DLL loaded at 0x00007FFA15840000: C:\\Windows\\system32\\uxtheme (0x9e000 bytes).\n2025-03-06 20:34:09,597 [root] DEBUG: 10192: DLL loaded at 0x00007FFA15090000: C:\\Windows\\system32\\PROPSYS (0xf6000 bytes).\n2025-03-06 20:34:09,597 [root] DEBUG: 10192: DLL loaded at 0x00007FFA1A0E0000: C:\\Windows\\System32\\SHCORE (0xad000 bytes).\n2025-03-06 20:34:09,597 [root] DEBUG: 10192: DLL loaded at 0x00007FFA188E0000: C:\\Windows\\System32\\SHELL32 (0x744000 bytes).\n2025-03-06 20:34:09,612 [root] DEBUG: 10192: DLL loaded at 0x00007FFA1A4A0000: C:\\Windows\\System32\\OLEAUT32 (0xcd000 bytes).\n2025-03-06 20:34:09,612 [root] DEBUG: 10192: DLL loaded at 0x00007FF9E0050000: C:\\Windows\\system32\\osbaseln (0xb000 bytes).\n2025-03-06 20:34:09,612 [root] DEBUG: 10192: DLL loaded at 0x00007FF9E08B0000: C:\\Windows\\system32\\msi (0x336000 bytes).\n2025-03-06 20:34:09,643 [root] DEBUG: 10192: DLL loaded at 0x00007FFA07F10000: C:\\Windows\\system32\\DUser (0x95000 bytes).\n2025-03-06 20:34:09,643 [root] DEBUG: 10192: DLL loaded at 0x00007FF9D6690000: C:\\Windows\\system32\\APPWIZ.CPL (0x97000 bytes).\n2025-03-06 20:34:09,675 [root] DEBUG: 10192: DLL loaded at 0x00007FFA01FE0000: C:\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\\comctl32 (0x29a000 bytes).\n2025-03-06 20:34:09,737 [root] DEBUG: 10192: DLL loaded at 0x00007FFA19DE0000: C:\\Windows\\System32\\MSCTF (0x114000 bytes).\n2025-03-06 20:34:09,799 [root] DEBUG: 10192: DLL loaded at 0x00007FFA13990000: C:\\Windows\\system32\\xmllite (0x36000 bytes).\n2025-03-06 20:34:09,831 [root] DEBUG: 10192: api-rate-cap: memcpy hook disabled due to rate\n2025-03-06 20:34:09,862 [root] DEBUG: 10192: DLL loaded at 0x00007FFA0C780000: C:\\Windows\\SYSTEM32\\atlthunk (0xd000 bytes).\n2025-03-06 20:34:09,878 [root] DEBUG: 10192: DLL loaded at 0x00007FFA08790000: C:\\Windows\\system32\\TextShaping (0xac000 bytes).\n2025-03-06 20:34:09,893 [root] DEBUG: 10192: DLL loaded at 0x00007FFA00AC0000: C:\\Windows\\SYSTEM32\\OLEACC (0x66000 bytes).\n2025-03-06 20:34:09,909 [root] DEBUG: 10192: DLL loaded at 0x00007FFA1A680000: C:\\Windows\\System32\\clbcatq (0xa9000 bytes).\n2025-03-06 20:34:09,940 [root] DEBUG: 10192: DLL loaded at 0x00007FFA17000000: C:\\Windows\\SYSTEM32\\ntmarta (0x33000 bytes).\n2025-03-06 20:34:09,956 [root] DEBUG: 10192: DLL loaded at 0x00007FFA15190000: C:\\Windows\\System32\\CoreMessaging (0xf2000 bytes).\n2025-03-06 20:34:09,956 [root] DEBUG: 10192: DLL loaded at 0x00007FFA14660000: C:\\Windows\\SYSTEM32\\wintypes (0x154000 bytes).\n2025-03-06 20:34:09,956 [root] DEBUG: 10192: DLL loaded at 0x00007FFA14D30000: C:\\Windows\\System32\\CoreUIComponents (0x35e000 bytes).\n2025-03-06 20:34:09,956 [root] DEBUG: 10192: DLL loaded at 0x00007FFA0A030000: C:\\Windows\\SYSTEM32\\textinputframework (0xfa000 bytes).\n2025-03-06 20:34:09,972 [root] DEBUG: 10192: DLL loaded at 0x00007FFA15A40000: C:\\Windows\\SYSTEM32\\dwmapi (0x2f000 bytes).\n2025-03-06 20:34:09,987 [root] DEBUG: 10192: DLL loaded at 0x00007FF9FC7F0000: C:\\Windows\\servicing\\CbsApi (0x12000 bytes).\n2025-03-06 20:34:10,049 [root] DEBUG: 10192: DLL loaded at 0x00007FFA138E0000: C:\\Windows\\System32\\netprofm (0x3f000 bytes).\n2025-03-06 20:34:10,065 [root] DEBUG: 10192: DLL loaded at 0x00007FFA10070000: C:\\Windows\\System32\\npmproxy (0x10000 bytes).\n2025-03-06 20:34:26,112 [root] INFO: Announced starting service \"b'VSS'\"\n2025-03-06 20:34:26,112 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\640.ini\n2025-03-06 20:34:26,112 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:34:26,112 [root] DEBUG: Loader: Injecting process 640 with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:26,112 [root] DEBUG: Loader: Copied config file C:\\tmpaw1buxzi\\dll\\640.ini to system path C:\\640.ini\n2025-03-06 20:34:26,128 [root] DEBUG: Loader: Unable to open process, launched: PPLinject64.exe 640 C:\\tmpaw1buxzi\\dll\\AfKRhA.dll\n2025-03-06 20:34:26,128 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:34:26,128 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:34:28,222 [root] INFO: Announced starting service \"b'swprv'\"\n2025-03-06 20:34:44,670 [root] INFO: Announced starting service \"b'edgeupdate'\"\n2025-03-06 20:35:16,436 [root] INFO: Announced starting service \"b'WaaSMedicSvc'\"\n2025-03-06 20:35:58,998 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9112: C:\\Windows\\system32\\DllHost.exe, ImageBase: 0x00007FF718750000\n2025-03-06 20:35:59,014 [root] INFO: Announced 64-bit process name: dllhost.exe pid: 9112\n2025-03-06 20:35:59,014 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9112.ini\n2025-03-06 20:35:59,014 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:35:59,030 [root] DEBUG: Loader: Injecting process 9112 (thread 3980) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,030 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:35:59,030 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,030 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:35:59,030 [root] INFO: Announced 64-bit process name: dllhost.exe pid: 9112\n2025-03-06 20:35:59,030 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9112.ini\n2025-03-06 20:35:59,030 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:35:59,045 [root] DEBUG: Loader: Injecting process 9112 (thread 3980) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,045 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:35:59,045 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,045 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:35:59,061 [root] DEBUG: 9112: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-06 20:35:59,061 [root] DEBUG: 9112: Dropped file limit defaulting to 100.\n2025-03-06 20:35:59,061 [root] INFO: Disabling sleep skipping.\n2025-03-06 20:35:59,061 [root] DEBUG: 9112: YaraInit: Compiled rules loaded from existing file C:\\tmpaw1buxzi\\data\\yara\\capemon.yac\n2025-03-06 20:35:59,061 [root] DEBUG: 9112: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-06 20:35:59,077 [root] DEBUG: 9112: YaraScan: Scanning 0x00007FF718750000, size 0x8026\n2025-03-06 20:35:59,077 [root] DEBUG: Error 5 (0x5) - AmsiDumper: Is CAPE agent running elevated? Initialisation failed: Acceso denegado.\n2025-03-06 20:35:59,077 [root] DEBUG: 9112: Monitor initialised: 64-bit capemon loaded in process 9112 at 0x00007FF9DA3D0000, thread 3980, image base 0x00007FF718750000, stack from 0x00000002208F4000-0x0000000220900000\n2025-03-06 20:35:59,077 [root] DEBUG: 9112: Commandline: C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}\n2025-03-06 20:35:59,092 [root] DEBUG: 9112: hook_api: LdrpCallInitRoutine export address 0x00007FFA1A7899BC obtained via GetFunctionAddress\n2025-03-06 20:35:59,092 [root] WARNING: b'Unable to place hook on LockResource'\n2025-03-06 20:35:59,092 [root] DEBUG: 9112: set_hooks: Unable to hook LockResource\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: Hooked 605 out of 606 functions\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: Syscall hook installed, syscall logging level 1\n2025-03-06 20:35:59,107 [root] INFO: Loaded monitor into process with pid 9112\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: caller_dispatch: Added region at 0x00007FF718750000 to tracked regions list (ntdll::NtAllocateVirtualMemory returns to 0x00007FF7187512F2, thread 3980).\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: YaraScan: Scanning 0x00007FF718750000, size 0x8026\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: ProcessImageBase: Main module image at 0x00007FF718750000 unmodified (entropy change 0.000000e+00)\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: DLL loaded at 0x00007FFA15D30000: C:\\Windows\\SYSTEM32\\kernel.appcore (0x12000 bytes).\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: DLL loaded at 0x00007FFA18140000: C:\\Windows\\System32\\bcryptPrimitives (0x82000 bytes).\n2025-03-06 20:35:59,107 [root] DEBUG: 9112: DLL loaded at 0x00007FFA1A680000: C:\\Windows\\System32\\clbcatq (0xa9000 bytes).\n2025-03-06 20:35:59,123 [root] DEBUG: 9112: DLL loaded at 0x00007FFA15840000: C:\\Windows\\system32\\uxtheme (0x9e000 bytes).\n2025-03-06 20:35:59,139 [root] DEBUG: 9112: DLL loaded at 0x00007FFA1A0E0000: C:\\Windows\\System32\\shcore (0xad000 bytes).\n2025-03-06 20:35:59,139 [root] DEBUG: 9112: DLL loaded at 0x00007FFA009C0000: C:\\Windows\\System32\\thumbcache (0x66000 bytes).\n2025-03-06 20:35:59,139 [root] DEBUG: 9112: DLL loaded at 0x00007FFA15090000: C:\\Windows\\system32\\propsys (0xf6000 bytes).\n2025-03-06 20:35:59,248 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9200: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:35:59,248 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9200\n2025-03-06 20:35:59,248 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9200.ini\n2025-03-06 20:35:59,248 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:35:59,248 [root] DEBUG: Loader: Injecting process 9200 (thread 6712) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,248 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:35:59,248 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,248 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:35:59,264 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9200\n2025-03-06 20:35:59,264 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9200.ini\n2025-03-06 20:35:59,264 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:35:59,264 [root] DEBUG: Loader: Injecting process 9200 (thread 6712) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,264 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:35:59,264 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:35:59,264 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:01,858 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 7300: C:\\Program Files\\WindowsApps\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\SkypeBackgroundHost.exe, ImageBase: 0x00007FF75CB80000\n2025-03-06 20:36:01,858 [root] INFO: Announced 64-bit process name: SkypeBackgroundHost.exe pid: 7300\n2025-03-06 20:36:01,858 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7300.ini\n2025-03-06 20:36:01,858 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:01,858 [root] DEBUG: Loader: Injecting process 7300 (thread 6000) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:01,858 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:01,858 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:01,858 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:01,873 [root] INFO: Announced 64-bit process name: SkypeBackgroundHost.exe pid: 7300\n2025-03-06 20:36:01,873 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7300.ini\n2025-03-06 20:36:01,873 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:01,873 [root] DEBUG: Loader: Injecting process 7300 (thread 6000) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:01,873 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:01,873 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:01,873 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:03,498 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 3264: C:\\Program Files\\WindowsApps\\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\\SkypeBackgroundHost.exe, ImageBase: 0x00007FF75CB80000\n2025-03-06 20:36:03,498 [root] INFO: Announced 64-bit process name: SkypeBackgroundHost.exe pid: 3264\n2025-03-06 20:36:03,498 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3264.ini\n2025-03-06 20:36:03,498 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:03,498 [root] DEBUG: Loader: Injecting process 3264 (thread 10012) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:03,498 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:03,498 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:03,514 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:03,514 [root] INFO: Announced 64-bit process name: SkypeBackgroundHost.exe pid: 3264\n2025-03-06 20:36:03,514 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3264.ini\n2025-03-06 20:36:03,514 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:03,514 [root] DEBUG: Loader: Injecting process 3264 (thread 10012) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:03,514 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:03,514 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:03,514 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:04,139 [root] INFO: Process with pid 9112 has terminated\n2025-03-06 20:36:04,139 [root] DEBUG: 9112: NtTerminateProcess hook: Attempting to dump process 9112\n2025-03-06 20:36:04,139 [root] DEBUG: 9112: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-06 20:36:09,264 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 2792: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,264 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 2792\n2025-03-06 20:36:09,264 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\2792.ini\n2025-03-06 20:36:09,264 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,264 [root] DEBUG: Loader: Injecting process 2792 (thread 6076) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,264 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,279 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,279 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,279 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 2792\n2025-03-06 20:36:09,279 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\2792.ini\n2025-03-06 20:36:09,279 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,279 [root] DEBUG: Loader: Injecting process 2792 (thread 6076) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,295 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,295 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,295 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,295 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 5056: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,295 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5056\n2025-03-06 20:36:09,295 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5056.ini\n2025-03-06 20:36:09,295 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,311 [root] DEBUG: Loader: Injecting process 5056 (thread 4576) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,311 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,311 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,311 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,311 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5056\n2025-03-06 20:36:09,311 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5056.ini\n2025-03-06 20:36:09,311 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,326 [root] DEBUG: Loader: Injecting process 5056 (thread 4576) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,326 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,326 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,326 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,326 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 3716: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,326 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3716\n2025-03-06 20:36:09,342 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3716.ini\n2025-03-06 20:36:09,342 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,342 [root] DEBUG: Loader: Injecting process 3716 (thread 8692) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,342 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,342 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,342 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,342 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3716\n2025-03-06 20:36:09,342 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3716.ini\n2025-03-06 20:36:09,342 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,358 [root] DEBUG: Loader: Injecting process 3716 (thread 8692) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,358 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,373 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,373 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,389 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 8092: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,389 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 8092\n2025-03-06 20:36:09,389 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\8092.ini\n2025-03-06 20:36:09,389 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,389 [root] DEBUG: Loader: Injecting process 8092 (thread 10088) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,389 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,389 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,405 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,405 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 8092\n2025-03-06 20:36:09,405 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\8092.ini\n2025-03-06 20:36:09,405 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,405 [root] DEBUG: Loader: Injecting process 8092 (thread 10088) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,405 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,405 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,405 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,420 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9852: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,420 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9852\n2025-03-06 20:36:09,420 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9852.ini\n2025-03-06 20:36:09,420 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,436 [root] DEBUG: Loader: Injecting process 9852 (thread 7204) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,436 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,436 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,436 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,436 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9852\n2025-03-06 20:36:09,436 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9852.ini\n2025-03-06 20:36:09,436 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,436 [root] DEBUG: Loader: Injecting process 9852 (thread 7204) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,436 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,436 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,452 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,452 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 3372: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,452 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3372\n2025-03-06 20:36:09,452 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3372.ini\n2025-03-06 20:36:09,452 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,467 [root] DEBUG: Loader: Injecting process 3372 (thread 2380) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,467 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,467 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,467 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,467 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3372\n2025-03-06 20:36:09,467 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3372.ini\n2025-03-06 20:36:09,467 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,483 [root] DEBUG: Loader: Injecting process 3372 (thread 2380) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,483 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,483 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,483 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,499 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9512: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:09,499 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9512\n2025-03-06 20:36:09,499 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9512.ini\n2025-03-06 20:36:09,499 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,499 [root] DEBUG: Loader: Injecting process 9512 (thread 9108) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,499 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,499 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,499 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:09,499 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9512\n2025-03-06 20:36:09,499 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9512.ini\n2025-03-06 20:36:09,514 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:09,514 [root] DEBUG: Loader: Injecting process 9512 (thread 9108) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,514 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:09,514 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:09,514 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:15,498 [root] DEBUG: 768: DLL loaded at 0x00007FFA0B730000: C:\\Windows\\System32\\Windows.StateRepositoryPS (0x146000 bytes).\n2025-03-06 20:36:23,642 [root] INFO: Announced starting service \"b'WaaSMedicSvc'\"\n2025-03-06 20:36:24,189 [root] INFO: Announced starting service \"b'wisvc'\"\n2025-03-06 20:36:26,189 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 4048: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,189 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4048\n2025-03-06 20:36:26,189 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4048.ini\n2025-03-06 20:36:26,189 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,204 [root] DEBUG: Loader: Injecting process 4048 (thread 7688) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,204 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,204 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,204 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,204 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4048\n2025-03-06 20:36:26,204 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4048.ini\n2025-03-06 20:36:26,204 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,220 [root] DEBUG: Loader: Injecting process 4048 (thread 7688) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,220 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,220 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,220 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,220 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 2864: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,220 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 2864\n2025-03-06 20:36:26,236 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\2864.ini\n2025-03-06 20:36:26,236 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,236 [root] DEBUG: Loader: Injecting process 2864 (thread 3192) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,236 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,236 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,236 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,236 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 2864\n2025-03-06 20:36:26,236 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\2864.ini\n2025-03-06 20:36:26,236 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,251 [root] DEBUG: Loader: Injecting process 2864 (thread 3192) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,251 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,251 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,251 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,251 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 4028: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,251 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4028\n2025-03-06 20:36:26,251 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4028.ini\n2025-03-06 20:36:26,267 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,267 [root] DEBUG: Loader: Injecting process 4028 (thread 6220) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,267 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,267 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,267 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,267 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4028\n2025-03-06 20:36:26,267 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4028.ini\n2025-03-06 20:36:26,267 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,283 [root] DEBUG: Loader: Injecting process 4028 (thread 6220) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,283 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,283 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,283 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,283 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9700: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,298 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9700\n2025-03-06 20:36:26,298 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9700.ini\n2025-03-06 20:36:26,298 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,313 [root] DEBUG: Loader: Injecting process 9700 (thread 2800) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,313 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,313 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,313 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,313 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9700\n2025-03-06 20:36:26,313 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9700.ini\n2025-03-06 20:36:26,313 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,313 [root] DEBUG: Loader: Injecting process 9700 (thread 2800) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,313 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,329 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,329 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,329 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 3384: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,329 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3384\n2025-03-06 20:36:26,329 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3384.ini\n2025-03-06 20:36:26,329 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,345 [root] DEBUG: Loader: Injecting process 3384 (thread 5392) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,345 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,345 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,345 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,345 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 3384\n2025-03-06 20:36:26,345 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\3384.ini\n2025-03-06 20:36:26,345 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,345 [root] DEBUG: Loader: Injecting process 3384 (thread 5392) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,345 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,345 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,360 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,360 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 5956: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,360 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5956\n2025-03-06 20:36:26,360 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5956.ini\n2025-03-06 20:36:26,360 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,376 [root] DEBUG: Loader: Injecting process 5956 (thread 8740) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,376 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,376 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,376 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,376 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5956\n2025-03-06 20:36:26,376 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5956.ini\n2025-03-06 20:36:26,376 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,392 [root] DEBUG: Loader: Injecting process 5956 (thread 8740) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,392 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,392 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,392 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,392 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 4448: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:26,392 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4448\n2025-03-06 20:36:26,407 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4448.ini\n2025-03-06 20:36:26,407 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,407 [root] DEBUG: Loader: Injecting process 4448 (thread 4700) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,407 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,407 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,407 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:26,423 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4448\n2025-03-06 20:36:26,423 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4448.ini\n2025-03-06 20:36:26,423 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:26,423 [root] DEBUG: Loader: Injecting process 4448 (thread 4700) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,423 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:26,423 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:26,423 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,532 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9544: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,532 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9544\n2025-03-06 20:36:32,532 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9544.ini\n2025-03-06 20:36:32,532 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,548 [root] DEBUG: Loader: Injecting process 9544 (thread 9668) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,548 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,548 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,548 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,548 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9544\n2025-03-06 20:36:32,548 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9544.ini\n2025-03-06 20:36:32,548 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,548 [root] DEBUG: Loader: Injecting process 9544 (thread 9668) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,564 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,564 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,564 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,564 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 7676: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,564 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 7676\n2025-03-06 20:36:32,564 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7676.ini\n2025-03-06 20:36:32,564 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,579 [root] DEBUG: Loader: Injecting process 7676 (thread 5152) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,579 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,579 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,579 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,579 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 7676\n2025-03-06 20:36:32,579 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7676.ini\n2025-03-06 20:36:32,579 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,595 [root] DEBUG: Loader: Injecting process 7676 (thread 5152) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,595 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,595 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,595 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,611 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 4392: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,611 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4392\n2025-03-06 20:36:32,611 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4392.ini\n2025-03-06 20:36:32,611 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,611 [root] DEBUG: Loader: Injecting process 4392 (thread 4876) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,611 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,611 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,626 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,626 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 4392\n2025-03-06 20:36:32,626 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\4392.ini\n2025-03-06 20:36:32,626 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,626 [root] DEBUG: Loader: Injecting process 4392 (thread 4876) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,626 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,626 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,626 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,642 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 5648: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,642 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5648\n2025-03-06 20:36:32,642 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5648.ini\n2025-03-06 20:36:32,642 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,642 [root] DEBUG: Loader: Injecting process 5648 (thread 8112) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,658 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,658 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,658 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,658 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5648\n2025-03-06 20:36:32,658 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5648.ini\n2025-03-06 20:36:32,658 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,658 [root] DEBUG: Loader: Injecting process 5648 (thread 8112) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,658 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,658 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,673 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,673 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 9704: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,673 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9704\n2025-03-06 20:36:32,673 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9704.ini\n2025-03-06 20:36:32,673 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,689 [root] DEBUG: Loader: Injecting process 9704 (thread 6720) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,689 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,689 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,689 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,689 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 9704\n2025-03-06 20:36:32,689 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\9704.ini\n2025-03-06 20:36:32,689 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,689 [root] DEBUG: Loader: Injecting process 9704 (thread 6720) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,689 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,704 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,704 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,704 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 7204: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,704 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 7204\n2025-03-06 20:36:32,720 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7204.ini\n2025-03-06 20:36:32,720 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,720 [root] DEBUG: Loader: Injecting process 7204 (thread 9852) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,720 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,720 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,720 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,735 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 7204\n2025-03-06 20:36:32,735 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\7204.ini\n2025-03-06 20:36:32,735 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,735 [root] DEBUG: Loader: Injecting process 7204 (thread 9852) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,735 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,735 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,735 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,751 [root] DEBUG: 768: CreateProcessHandler: Injection info set for new process 5224: C:\\Windows\\system32\\BackgroundTransferHost.exe, ImageBase: 0x00007FF6CFA70000\n2025-03-06 20:36:32,751 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5224\n2025-03-06 20:36:32,751 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5224.ini\n2025-03-06 20:36:32,751 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,751 [root] DEBUG: Loader: Injecting process 5224 (thread 10236) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,751 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,751 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,767 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:36:32,767 [root] INFO: Announced 64-bit process name: BackgroundTransferHost.exe pid: 5224\n2025-03-06 20:36:32,767 [lib.api.process] INFO: Monitor config for : C:\\tmpaw1buxzi\\dll\\5224.ini\n2025-03-06 20:36:32,767 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpaw1buxzi\\dll\\AfKRhA.dll, loader C:\\tmpaw1buxzi\\bin\\fgPmPRJj.exe\n2025-03-06 20:36:32,767 [root] DEBUG: Loader: Injecting process 5224 (thread 10236) with C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,767 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-06 20:36:32,767 [root] DEBUG: Successfully injected DLL C:\\tmpaw1buxzi\\dll\\AfKRhA.dll.\n2025-03-06 20:36:32,767 [lib.api.process] INFO: Injected into 64-bit \n2025-03-06 20:37:02,860 [root] INFO: Analysis timeout hit, terminating analysis\n2025-03-06 20:37:02,860 [lib.api.process] INFO: Terminate event set for \n2025-03-06 20:37:02,860 [root] DEBUG: 9812: Terminate Event: Attempting to dump process 9812\n2025-03-06 20:37:02,860 [root] DEBUG: 9812: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-06 20:37:02,860 [root] DEBUG: 9812: Terminate Event: Current region empty\n2025-03-06 20:37:02,860 [root] DEBUG: 9812: Terminate Event: monitor shutdown complete for process 9812\n2025-03-06 20:37:02,860 [lib.api.process] INFO: Termination confirmed for \n2025-03-06 20:37:02,860 [root] INFO: Terminate event set for process 9812\n2025-03-06 20:37:02,860 [lib.api.process] INFO: Terminate event set for \n2025-03-06 20:37:02,860 [root] DEBUG: 768: Terminate Event: Attempting to dump process 768\n2025-03-06 20:37:02,860 [root] DEBUG: 768: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-06 20:37:02,860 [root] DEBUG: 768: Terminate Event: Current region empty\n2025-03-06 20:37:02,876 [lib.api.process] INFO: Termination confirmed for \n2025-03-06 20:37:02,876 [root] DEBUG: 768: Terminate Event: monitor shutdown complete for process 768\n2025-03-06 20:37:02,876 [root] INFO: Terminate event set for process 768\n2025-03-06 20:37:02,876 [lib.api.process] INFO: Terminate event set for \n2025-03-06 20:37:02,876 [root] DEBUG: 10192: Terminate Event: Attempting to dump process 10192\n2025-03-06 20:37:02,876 [root] DEBUG: 10192: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-06 20:37:02,876 [root] DEBUG: 10192: Terminate Event: Current region empty\n2025-03-06 20:37:02,876 [lib.api.process] INFO: Termination confirmed for \n2025-03-06 20:37:02,876 [root] INFO: Terminate event set for process 10192\n2025-03-06 20:37:02,876 [root] INFO: Created shutdown mutex\n2025-03-06 20:37:02,876 [root] DEBUG: 10192: Terminate Event: monitor shutdown complete for process 10192\n2025-03-06 20:37:03,892 [root] INFO: Shutting down package\n2025-03-06 20:37:03,892 [root] INFO: Stopping auxiliary modules\n2025-03-06 20:37:03,892 [root] INFO: Stopping auxiliary module: Browser\n2025-03-06 20:37:03,892 [root] INFO: Stopping auxiliary module: Human\n2025-03-06 20:37:05,611 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-06 20:37:05,611 [root] INFO: Finishing auxiliary modules\n2025-03-06 20:37:05,611 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-06 20:37:05,611 [root] WARNING: Folder at path \"C:\\dQhcVuGZK\\debugger\" does not exist, skipping\n2025-03-06 20:37:05,611 [root] INFO: Uploading files at path \"C:\\dQhcVuGZK\\tlsdump\"\n2025-03-06 20:37:05,611 [lib.common.results] INFO: Uploading file C:\\dQhcVuGZK\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 66856; Max size: 100000000\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9200\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 7300\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 3264\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 2792\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 5056\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 3716\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 8092\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9852\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 3372\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9512\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 4048\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 2864\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 4028\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9700\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 3384\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 5956\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 4448\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9544\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 7676\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 4392\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 5648\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 9704\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 7204\n2025-03-06 20:37:05,611 [root] WARNING: Monitor injection attempted but failed for process 5224\n2025-03-06 20:37:05,611 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "queries_keyboard_layout", + "description": "Queries the keyboard layout", + "categories": [ + "location_discovery" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9812, + "cid": 568 + }, + { + "type": "call", + "pid": 10192, + "cid": 709 + }, + { + "type": "call", + "pid": 10192, + "cid": 734 + }, + { + "type": "call", + "pid": 10192, + "cid": 773 + }, + { + "type": "call", + "pid": 10192, + "cid": 871 + }, + { + "type": "call", + "pid": 10192, + "cid": 877 + }, + { + "type": "call", + "pid": 10192, + "cid": 1085 + }, + { + "type": "call", + "pid": 10192, + "cid": 1087 + }, + { + "type": "call", + "pid": 10192, + "cid": 1096 + }, + { + "type": "call", + "pid": 10192, + "cid": 1189 + }, + { + "type": "call", + "pid": 10192, + "cid": 1211 + }, + { + "type": "call", + "pid": 10192, + "cid": 1233 + }, + { + "type": "call", + "pid": 10192, + "cid": 1267 + }, + { + "type": "call", + "pid": 10192, + "cid": 1275 + }, + { + "type": "call", + "pid": 9112, + "cid": 733 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 10192, + "cid": 1 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "dll_load_uncommon_file_types", + "description": "A file with an unusual extension was attempted to be loaded as a DLL.", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9812, + "cid": 114 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "resumethread_remote_process", + "description": "Resumed a thread in another process", + "categories": [ + "injection", + "unpacking" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "thread_resumed": "Process svchost.exe with process ID 768 resumed a thread in another process with the process ID 9200" + }, + { + "type": "call", + "pid": 768, + "cid": 396 + }, + { + "type": "call", + "pid": 768, + "cid": 518 + }, + { + "type": "call", + "pid": 768, + "cid": 559 + }, + { + "type": "call", + "pid": 768, + "cid": 804 + }, + { + "type": "call", + "pid": 768, + "cid": 812 + }, + { + "type": "call", + "pid": 768, + "cid": 820 + }, + { + "type": "call", + "pid": 768, + "cid": 828 + }, + { + "type": "call", + "pid": 768, + "cid": 836 + }, + { + "type": "call", + "pid": 768, + "cid": 844 + }, + { + "type": "call", + "pid": 768, + "cid": 853 + }, + { + "type": "call", + "pid": 768, + "cid": 1217 + }, + { + "type": "call", + "pid": 768, + "cid": 1225 + }, + { + "type": "call", + "pid": 768, + "cid": 1233 + }, + { + "type": "call", + "pid": 768, + "cid": 1241 + }, + { + "type": "call", + "pid": 768, + "cid": 1249 + }, + { + "type": "call", + "pid": 768, + "cid": 1257 + }, + { + "type": "call", + "pid": 768, + "cid": 1265 + }, + { + "type": "call", + "pid": 768, + "cid": 1424 + }, + { + "type": "call", + "pid": 768, + "cid": 1432 + }, + { + "type": "call", + "pid": 768, + "cid": 1440 + }, + { + "type": "call", + "pid": 768, + "cid": 1448 + }, + { + "type": "call", + "pid": 768, + "cid": 1456 + }, + { + "type": "call", + "pid": 768, + "cid": 1464 + }, + { + "type": "call", + "pid": 768, + "cid": 1471 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": ".sdata", + "raw_address": "0x00010000", + "virtual_address": "0x00012000", + "virtual_size": "0x000000e2", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.37" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "resumethread_remote_process", + "ttps": [ + "T1055" + ], + "mbcs": [ + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001", + "OC0006", + "C0005.001" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Defense Evasion": [ + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "resumethread_remote_process" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + } + ], + "Privilege Escalation": [ + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "resumethread_remote_process" + ] + } + ] + } +} \ No newline at end of file