diff --git "a/1ec914ef8443a1fb259c79b038e64ebf.json" "b/1ec914ef8443a1fb259c79b038e64ebf.json" new file mode 100644--- /dev/null +++ "b/1ec914ef8443a1fb259c79b038e64ebf.json" @@ -0,0 +1,56731 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 2.249 + }, + { + "name": "AnalysisInfo", + "time": 0.003 + }, + { + "name": "BehaviorAnalysis", + "time": 0.027 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_objects", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_document_file", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.002 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.011 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.001 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.001 + }, + { + "name": "antivm_vbox_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.001 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.004 + }, + { + "name": "infostealer_im", + "time": 0.002 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.002 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.004 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.874 + }, + { + "name": "MITRE_TTPS", + "time": 0.007 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "260ebbf392498d00d767a5c5", + "path": "/opt/CAPEv2/storage/binaries/260ebbf392498d00d767a5c5ba695e1a124057c1c01fff2ae76db7853fe4255b", + "guest_paths": "", + "size": 926208, + "crc32": "2A172588", + "md5": "1ec914ef8443a1fb259c79b038e64ebf", + "sha1": "ff871c6878492e805fafe105ac9c221c69cd0f85", + "sha256": "260ebbf392498d00d767a5c5ba695e1a124057c1c01fff2ae76db7853fe4255b", + "sha512": "868449a17758545e519e06c28d2505e96f01e924c35d1a636e3a89578fe7ba88aa1dcaec969df93e866197aadd49213734db228b5095f8e41a2cea98c5becd7f", + "rh_hash": null, + "ssdeep": "12288:7S+Z3onlSdOqAWIIevokBmiQPX1wCDZfDh3g0dDz850zu0QXzNokon2:+eTxAWII8oZPJZf9g0l850zVcNBK", + "type": "PE32+ executable (GUI) x86-64, for MS Windows", + "yara": [ + { + "name": "shellcode_stack_strings", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to be stack string creation." + }, + "strings": [ + "{ C6 44 24 58 43 C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 40 43 C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 84 24 D0 00 00 00 2F C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 E0 00 00 00 2F C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "Ƅ$\u0010\u0003\u0000\u0000dƄ$\u0011\u0003\u0000\u0000eƄ$\u0012\u0003\u0000\u0000bƄ$\u0013\u0003\u0000\u0000uƄ$\u0014\u0003\u0000\u0000gƄ$\u0015\u0003\u0000\u0000\u0000", + "Ƅ$\u0011\u0003\u0000\u0000eƄ$\u0012\u0003\u0000\u0000bƄ$\u0013\u0003\u0000\u0000uƄ$\u0014\u0003\u0000\u0000gƄ$\u0015\u0003\u0000\u0000\u0000", + "Ƅ$\u0018\u0003\u0000\u0000/Ƅ$\u0019\u0003\u0000\u0000dƄ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u0019\u0003\u0000\u0000dƄ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000" + ], + "addresses": { + "ss_small_sp": 131513, + "ss_big_sp": 135186 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T18F15085EA66851F1C077C038D562712EF772F4B6033097EF969196363B62EE0BA3A710", + "sha3_384": "7d595fc9f571f8aa347759154d8e444c307d2280cf6873752075b81488970e8152d8c8913114d8210cd75487f802a153", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x140000000", + "entrypoint": "0x00074660", + "ep_bytes": "4883ec28e89b0500004883c428e97afe", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000f0f6f", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "WS2_32": { + "dll": "WS2_32.dll", + "imports": [ + { + "address": "0x1400a35d8", + "name": "WSAStartup" + }, + { + "address": "0x1400a35e0", + "name": "ntohl" + }, + { + "address": "0x1400a35e8", + "name": "htonl" + }, + { + "address": "0x1400a35f0", + "name": "ioctlsocket" + }, + { + "address": "0x1400a35f8", + "name": "listen" + }, + { + "address": "0x1400a3600", + "name": "accept" + }, + { + "address": "0x1400a3608", + "name": "sendto" + }, + { + "address": "0x1400a3610", + "name": "recvfrom" + }, + { + "address": "0x1400a3618", + "name": "freeaddrinfo" + }, + { + "address": "0x1400a3620", + "name": "getaddrinfo" + }, + { + "address": "0x1400a3628", + "name": "WSAIoctl" + }, + { + "address": "0x1400a3630", + "name": "setsockopt" + }, + { + "address": "0x1400a3638", + "name": "ntohs" + }, + { + "address": "0x1400a3640", + "name": "htons" + }, + { + "address": "0x1400a3648", + "name": "getsockopt" + }, + { + "address": "0x1400a3650", + "name": "getsockname" + }, + { + "address": "0x1400a3658", + "name": "getpeername" + }, + { + "address": "0x1400a3660", + "name": "connect" + }, + { + "address": "0x1400a3668", + "name": "closesocket" + }, + { + "address": "0x1400a3670", + "name": "bind" + }, + { + "address": "0x1400a3678", + "name": "send" + }, + { + "address": "0x1400a3680", + "name": "recv" + }, + { + "address": "0x1400a3688", + "name": "WSASetLastError" + }, + { + "address": "0x1400a3690", + "name": "select" + }, + { + "address": "0x1400a3698", + "name": "__WSAFDIsSet" + }, + { + "address": "0x1400a36a0", + "name": "socket" + }, + { + "address": "0x1400a36a8", + "name": "WSAGetLastError" + }, + { + "address": "0x1400a36b0", + "name": "WSACleanup" + }, + { + "address": "0x1400a36b8", + "name": "gethostname" + } + ] + }, + "WLDAP32": { + "dll": "WLDAP32.dll", + "imports": [] + }, + "CRYPT32": { + "dll": "CRYPT32.dll", + "imports": [ + { + "address": "0x1400a3060", + "name": "CertFreeCertificateChain" + }, + { + "address": "0x1400a3068", + "name": "CertGetCertificateChain" + }, + { + "address": "0x1400a3070", + "name": "CertFreeCertificateChainEngine" + }, + { + "address": "0x1400a3078", + "name": "CertCreateCertificateChainEngine" + }, + { + "address": "0x1400a3080", + "name": "CryptQueryObject" + }, + { + "address": "0x1400a3088", + "name": "CertGetNameStringA" + }, + { + "address": "0x1400a3090", + "name": "CertAddCertificateContextToStore" + }, + { + "address": "0x1400a3098", + "name": "CryptStringToBinaryA" + }, + { + "address": "0x1400a30a0", + "name": "CertFreeCertificateContext" + }, + { + "address": "0x1400a30a8", + "name": "CertFindCertificateInStore" + }, + { + "address": "0x1400a30b0", + "name": "CertEnumCertificatesInStore" + }, + { + "address": "0x1400a30b8", + "name": "CertCloseStore" + }, + { + "address": "0x1400a30c0", + "name": "CertOpenStore" + } + ] + }, + "Normaliz": { + "dll": "Normaliz.dll", + "imports": [ + { + "address": "0x1400a3480", + "name": "IdnToAscii" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x1400a30d0", + "name": "HeapAlloc" + }, + { + "address": "0x1400a30d8", + "name": "HeapFree" + }, + { + "address": "0x1400a30e0", + "name": "GetConsoleCP" + }, + { + "address": "0x1400a30e8", + "name": "ReadConsoleW" + }, + { + "address": "0x1400a30f0", + "name": "GetConsoleMode" + }, + { + "address": "0x1400a30f8", + "name": "SetFilePointerEx" + }, + { + "address": "0x1400a3100", + "name": "FreeLibraryAndExitThread" + }, + { + "address": "0x1400a3108", + "name": "CreateThread" + }, + { + "address": "0x1400a3110", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x1400a3118", + "name": "SystemTimeToTzSpecificLocalTime" + }, + { + "address": "0x1400a3120", + "name": "GetFileInformationByHandle" + }, + { + "address": "0x1400a3128", + "name": "GetDriveTypeW" + }, + { + "address": "0x1400a3130", + "name": "GetModuleHandleExW" + }, + { + "address": "0x1400a3138", + "name": "ExitProcess" + }, + { + "address": "0x1400a3140", + "name": "LoadLibraryExW" + }, + { + "address": "0x1400a3148", + "name": "RaiseException" + }, + { + "address": "0x1400a3150", + "name": "IsValidLocale" + }, + { + "address": "0x1400a3158", + "name": "GetUserDefaultLCID" + }, + { + "address": "0x1400a3160", + "name": "EnumSystemLocalesW" + }, + { + "address": "0x1400a3168", + "name": "GetFileAttributesExW" + }, + { + "address": "0x1400a3170", + "name": "HeapReAlloc" + }, + { + "address": "0x1400a3178", + "name": "GetFullPathNameW" + }, + { + "address": "0x1400a3180", + "name": "SetStdHandle" + }, + { + "address": "0x1400a3188", + "name": "FlushFileBuffers" + }, + { + "address": "0x1400a3190", + "name": "GetTimeZoneInformation" + }, + { + "address": "0x1400a3198", + "name": "FindClose" + }, + { + "address": "0x1400a31a0", + "name": "ExitThread" + }, + { + "address": "0x1400a31a8", + "name": "FindFirstFileExW" + }, + { + "address": "0x1400a31b0", + "name": "RtlPcToFileHeader" + }, + { + "address": "0x1400a31b8", + "name": "RtlUnwindEx" + }, + { + "address": "0x1400a31c0", + "name": "InitializeSListHead" + }, + { + "address": "0x1400a31c8", + "name": "DeviceIoControl" + }, + { + "address": "0x1400a31d0", + "name": "FindNextFileW" + }, + { + "address": "0x1400a31d8", + "name": "Sleep" + }, + { + "address": "0x1400a31e0", + "name": "LoadLibraryA" + }, + { + "address": "0x1400a31e8", + "name": "LoadLibraryW" + }, + { + "address": "0x1400a31f0", + "name": "GetProcAddress" + }, + { + "address": "0x1400a31f8", + "name": "GlobalMemoryStatusEx" + }, + { + "address": "0x1400a3200", + "name": "GetCommandLineW" + }, + { + "address": "0x1400a3208", + "name": "MultiByteToWideChar" + }, + { + "address": "0x1400a3210", + "name": "CreateFileA" + }, + { + "address": "0x1400a3218", + "name": "LocalFree" + }, + { + "address": "0x1400a3220", + "name": "ReadFile" + }, + { + "address": "0x1400a3228", + "name": "WriteFile" + }, + { + "address": "0x1400a3230", + "name": "GetModuleFileNameW" + }, + { + "address": "0x1400a3238", + "name": "SetFilePointer" + }, + { + "address": "0x1400a3240", + "name": "CloseHandle" + }, + { + "address": "0x1400a3248", + "name": "GetCurrentDirectoryW" + }, + { + "address": "0x1400a3250", + "name": "GetLastError" + }, + { + "address": "0x1400a3258", + "name": "VirtualProtect" + }, + { + "address": "0x1400a3260", + "name": "VirtualFree" + }, + { + "address": "0x1400a3268", + "name": "VirtualAlloc" + }, + { + "address": "0x1400a3270", + "name": "UnmapViewOfFile" + }, + { + "address": "0x1400a3278", + "name": "GetModuleHandleW" + }, + { + "address": "0x1400a3280", + "name": "CreateFileMappingW" + }, + { + "address": "0x1400a3288", + "name": "MapViewOfFile" + }, + { + "address": "0x1400a3290", + "name": "SetLastError" + }, + { + "address": "0x1400a3298", + "name": "FormatMessageA" + }, + { + "address": "0x1400a32a0", + "name": "EnterCriticalSection" + }, + { + "address": "0x1400a32a8", + "name": "LeaveCriticalSection" + }, + { + "address": "0x1400a32b0", + "name": "InitializeCriticalSectionEx" + }, + { + "address": "0x1400a32b8", + "name": "DeleteCriticalSection" + }, + { + "address": "0x1400a32c0", + "name": "SleepEx" + }, + { + "address": "0x1400a32c8", + "name": "VerSetConditionMask" + }, + { + "address": "0x1400a32d0", + "name": "QueryPerformanceFrequency" + }, + { + "address": "0x1400a32d8", + "name": "GetSystemDirectoryA" + }, + { + "address": "0x1400a32e0", + "name": "FreeLibrary" + }, + { + "address": "0x1400a32e8", + "name": "GetModuleHandleA" + }, + { + "address": "0x1400a32f0", + "name": "VerifyVersionInfoA" + }, + { + "address": "0x1400a32f8", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x1400a3300", + "name": "GetTickCount" + }, + { + "address": "0x1400a3308", + "name": "WaitForSingleObjectEx" + }, + { + "address": "0x1400a3310", + "name": "ExpandEnvironmentStringsA" + }, + { + "address": "0x1400a3318", + "name": "GetStdHandle" + }, + { + "address": "0x1400a3320", + "name": "GetFileType" + }, + { + "address": "0x1400a3328", + "name": "PeekNamedPipe" + }, + { + "address": "0x1400a3330", + "name": "WaitForMultipleObjects" + }, + { + "address": "0x1400a3338", + "name": "GetFileSizeEx" + }, + { + "address": "0x1400a3340", + "name": "WideCharToMultiByte" + }, + { + "address": "0x1400a3348", + "name": "GetCurrentThreadId" + }, + { + "address": "0x1400a3350", + "name": "GetCurrentProcessId" + }, + { + "address": "0x1400a3358", + "name": "GetStartupInfoW" + }, + { + "address": "0x1400a3360", + "name": "IsValidCodePage" + }, + { + "address": "0x1400a3368", + "name": "GetACP" + }, + { + "address": "0x1400a3370", + "name": "RtlUnwind" + }, + { + "address": "0x1400a3378", + "name": "GetOEMCP" + }, + { + "address": "0x1400a3380", + "name": "GetCommandLineA" + }, + { + "address": "0x1400a3388", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x1400a3390", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x1400a3398", + "name": "SetEnvironmentVariableW" + }, + { + "address": "0x1400a33a0", + "name": "GetProcessHeap" + }, + { + "address": "0x1400a33a8", + "name": "SetEndOfFile" + }, + { + "address": "0x1400a33b0", + "name": "HeapSize" + }, + { + "address": "0x1400a33b8", + "name": "WriteConsoleW" + }, + { + "address": "0x1400a33c0", + "name": "CreateFileW" + }, + { + "address": "0x1400a33c8", + "name": "IsDebuggerPresent" + }, + { + "address": "0x1400a33d0", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x1400a33d8", + "name": "TerminateProcess" + }, + { + "address": "0x1400a33e0", + "name": "GetCurrentProcess" + }, + { + "address": "0x1400a33e8", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x1400a33f0", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x1400a33f8", + "name": "RtlVirtualUnwind" + }, + { + "address": "0x1400a3400", + "name": "RtlLookupFunctionEntry" + }, + { + "address": "0x1400a3408", + "name": "RtlCaptureContext" + }, + { + "address": "0x1400a3410", + "name": "GetCPInfo" + }, + { + "address": "0x1400a3418", + "name": "GetStringTypeW" + }, + { + "address": "0x1400a3420", + "name": "GetLocaleInfoW" + }, + { + "address": "0x1400a3428", + "name": "LCMapStringW" + }, + { + "address": "0x1400a3430", + "name": "CompareStringW" + }, + { + "address": "0x1400a3438", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x1400a3440", + "name": "TlsFree" + }, + { + "address": "0x1400a3448", + "name": "TlsSetValue" + }, + { + "address": "0x1400a3450", + "name": "TlsGetValue" + }, + { + "address": "0x1400a3458", + "name": "TlsAlloc" + }, + { + "address": "0x1400a3460", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x1400a3468", + "name": "DecodePointer" + }, + { + "address": "0x1400a3470", + "name": "EncodePointer" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x1400a3000", + "name": "CryptAcquireContextA" + }, + { + "address": "0x1400a3008", + "name": "CryptEncrypt" + }, + { + "address": "0x1400a3010", + "name": "CryptImportKey" + }, + { + "address": "0x1400a3018", + "name": "CryptDestroyKey" + }, + { + "address": "0x1400a3020", + "name": "CryptDestroyHash" + }, + { + "address": "0x1400a3028", + "name": "CryptHashData" + }, + { + "address": "0x1400a3030", + "name": "CryptCreateHash" + }, + { + "address": "0x1400a3038", + "name": "CryptGenRandom" + }, + { + "address": "0x1400a3040", + "name": "CryptGetHashParam" + }, + { + "address": "0x1400a3048", + "name": "CryptReleaseContext" + }, + { + "address": "0x1400a3050", + "name": "GetUserNameA" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x1400a34d0", + "name": "CommandLineToArgvW" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x1400a36c8", + "name": "CoInitializeEx" + }, + { + "address": "0x1400a36d0", + "name": "CoCreateInstance" + }, + { + "address": "0x1400a36d8", + "name": "CoUninitialize" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x1400a3490", + "name": "SafeArrayAccessData" + }, + { + "address": "0x1400a3498", + "name": "SafeArrayCreateVector" + }, + { + "address": "0x1400a34a0", + "name": "SafeArrayCreate" + }, + { + "address": "0x1400a34a8", + "name": "SysFreeString" + }, + { + "address": "0x1400a34b0", + "name": "SysAllocString" + }, + { + "address": "0x1400a34b8", + "name": "SafeArrayPutElement" + }, + { + "address": "0x1400a34c0", + "name": "SafeArrayUnaccessData" + } + ] + }, + "SHLWAPI": { + "dll": "SHLWAPI.dll", + "imports": [] + }, + "WINHTTP": { + "dll": "WINHTTP.dll", + "imports": [ + { + "address": "0x1400a34f0", + "name": "WinHttpSendRequest" + }, + { + "address": "0x1400a34f8", + "name": "WinHttpConnect" + }, + { + "address": "0x1400a3500", + "name": "WinHttpCrackUrl" + }, + { + "address": "0x1400a3508", + "name": "WinHttpReadData" + }, + { + "address": "0x1400a3510", + "name": "WinHttpQueryDataAvailable" + }, + { + "address": "0x1400a3518", + "name": "WinHttpCloseHandle" + }, + { + "address": "0x1400a3520", + "name": "WinHttpReceiveResponse" + }, + { + "address": "0x1400a3528", + "name": "WinHttpOpen" + }, + { + "address": "0x1400a3530", + "name": "WinHttpOpenRequest" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000cc83c", + "size": "0x000000f0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x000dc000", + "size": "0x00009de8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x000d2000", + "size": "0x00008cdc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x000e6000", + "size": "0x000012c0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000c2898", + "size": "0x00000038" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000c28d0", + "size": "0x00000130" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x000a3000", + "size": "0x000006e8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000a11b4", + "size_of_data": "0x000a1200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.27" + }, + { + "name": ".rdata", + "raw_address": "0x000a1600", + "virtual_address": "0x000a3000", + "virtual_size": "0x0002acc2", + "size_of_data": "0x0002ae00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.45" + }, + { + "name": ".data", + "raw_address": "0x000cc400", + "virtual_address": "0x000ce000", + "virtual_size": "0x00003a74", + "size_of_data": "0x00001c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.69" + }, + { + "name": ".pdata", + "raw_address": "0x000ce000", + "virtual_address": "0x000d2000", + "virtual_size": "0x00008cdc", + "size_of_data": "0x00008e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.83" + }, + { + "name": "_RDATA", + "raw_address": "0x000d6e00", + "virtual_address": "0x000db000", + "virtual_size": "0x00000094", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.46" + }, + { + "name": ".rsrc", + "raw_address": "0x000d7000", + "virtual_address": "0x000dc000", + "virtual_size": "0x00009de8", + "size_of_data": "0x00009e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.18" + }, + { + "name": ".reloc", + "raw_address": "0x000e0e00", + "virtual_address": "0x000e6000", + "virtual_size": "0x000012c0", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "5.34" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000dc130", + "size": "0x000097c0", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "3.01" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000e58f0", + "size": "0x00000014", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "2.02" + }, + { + "name": "RT_VERSION", + "offset": "0x000e5908", + "size": "0x00000358", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "3.37" + }, + { + "name": "RT_MANIFEST", + "offset": "0x000e5c60", + "size": "0x00000188", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.90" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "Adobe Inc" + }, + { + "name": "FileDescription", + "value": "Adobe Download Manager" + }, + { + "name": "FileVersion", + "value": "3.0.0.531" + }, + { + "name": "InternalName", + "value": "Adobe Download Manager" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2020 Adobe Inc. All rights reserved." + }, + { + "name": "OriginalFilename", + "value": "Adobe Download Manager" + }, + { + "name": "ProductName", + "value": "Adobe Download Manager" + }, + { + "name": "ProductVersion", + "value": "3.0.0.531" + }, + { + "name": "Translation", + "value": "0x0804 0x04b0" + } + ], + "imphash": "fa131ae3f0b2aecd572c532c89cf6976", + "timestamp": "2020-10-10 10:30:16", + "icon": "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", + "icon_hash": "ed22442430eb80aee45f90636156a268", + "icon_fuzzy": "9330784c4933700341fd119c56102049", + "icon_dhash": "30c8e47472986c13", + "imported_dll_count": 11 + }, + "data": null, + "strings": [ + "H9D$X", + "ssloc inet_ntop() failed with errno %d: %s", + "u4D9v", + "nb-NO", + "de-lu", + "PRET RETR %s", + "CreateFileMappingW", + "tsize", + "smj-no", + "fo-fo", + "fB9 255 [actual len=%zu]", + "tkD8l$0", + "BC?>6t9^", + "LoadLibraryW", + ">/t\"H", + "ftp://%s:%s@%s", + "schannel: TLS 1.3 is not yet supported", + "|$ D!", + "fD94Fu", + "smtp.", + " ", + "fA9kX>M", + "D$pH;", + "Unrecognized or bad HTTP Content or Transfer-Encoding", + "SUPDUP OUTPUT", + "south-africa", + "Issuer check against peer certificate failed", + "blank", + "Cannot APPEND without a mailbox.", + "HkD$ H", + "SetEnvironmentVariableW", + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/", + "ky-KG", + "zh-cht", + "HELO %s", + "SSL crypto engine not found", + "CALG_HMAC", + "Connection accepted from server", + "english-aus", + "SEC_E_NOT_OWNER", + "c(>\\,", + "|$ 9~", + "BYTE MACRO", + "1.2.840.113549.2.5", + "+h->|", + "\\$@H;", + "WS2_32.dll", + "english-south africa", + "A_A^A\\_^][", + "ufIcP", + "ar-AE", + "Too many links", + "ka-ge", + "T<[u'I", + "%s:%d", + "CertFreeCertificateChainEngine", + "D$HH;", + "2.5.4.4", + "No more connections allowed to host %s: %zu", + "Referer: %s", + "el-GR", + "Couldn't parse CURLOPT_RESOLVE removal entry '%s'!", + "D$0tj", + "2.5.4.13", + "SOCKS5 GSS-API protection not yet implemented.", + "Signaling end of chunked upload after trailers.", + "SEC_E_LOGON_DENIED", + "D$XH9D$Pt7H", + "(t$PH", + "Chunky upload is not supported by HTTP 1.0", + "CryptQueryObject", + "@SUVATAUAVAWH", + "Can not multiplex, even if we wanted to!", + "xh-za", + "Failed to resolve \"%s\" for SOCKS4 connect.", + "%02d:%02d:%02d%n", + "Resource temporarily unavailable", + "Failed to send SOCKS5 connect request.", + ".xdata", + "L$`E3", + "initials", + "L$ H+", + "chunk reading DONE", + "mr-IN", + "D$HHcD$HH", + "Failed to clear the command channel (CCC)", + "UA>N0Wl", + "ios_base::badbit set", + "2.5.4.65", + "Bad PASV/EPSV response: %03d", + "InitializeConditionVariable", + "9>powf", + "Sunday", + "schannel: renegotiating SSL/TLS connection", + "BF>^G", + ".?AV?$basic_istream@DU?$char_traits@D@std@@@std@@", + "|$,Et#", + "L$0H3", + "0123456789", + "Too many references", + "log10", + "|$@-H", + "Failed to shut down the SSL connection", + "; boundary=", + "message size", + "A^_^][", + "` AWL", + "QUOT command failed with %03d", + "L$8H9", + "VATAVAWH", + "schannel: failed to create certificate store: %s", + "t$pIc", + "invalid string: control character U+0007 (BEL) must be escaped to \\u0007", + "SEC_E_UNSUPPORTED_PREAUTH", + "CALG_MD4", + "Connecting to port: %d", + "If-Unmodified-Since", + "mk-mk", + "Accept-Encoding", + "T$pA;", + "SEC_E_TIME_SKEW", + "|$ ATAVAWH", + "invalid string: control character U+000F (SI) must be escaped to \\u000F", + "map/set too long", + ".?AVfacet@locale@std@@", + "mL+7H", + "The requested URL returned error: %d", + "HcL$hD", + "AUTH %s", + "smj-NO", + "zh-MO", + "bs-BA-Latn", + "WaitForSingleObjectEx", + "Content-Transfer-Encoding", + "cross device link", + "D$`E2", + "SEC_E_UNSUPPORTED_FUNCTION", + "Failed writing body (%zu != %zu)", + "confidentiality", + "ar-dz", + "H9\\$X", + "spanish-uruguay", + "chinese", + "0123456789ABCDEF", + "L9 tGH", + "Problem with the local SSL certificate", + "PRET %s", + "D$`H+", + "CSeq cannot be set as a custom header.", + "L$ Hk", + "schannel: CA file exceeds max size of %u bytes", + "A^_^[", + "USER,%s", + "Persistent-Auth", + "german-austrian", + ";binary", + "Server returned nothing (no headers, no data)", + "Uploaded unaligned file size (%I64d out of %I64d bytes)", + "excessive array size: ", + "SOCKS5 server authencticated user %s with GSS-API.", + "AUAVH", + "Connected for transmit", + "fr-ch", + "GetCurrentProcessId", + "network unreachable", + "dhpublicnumber", + "9D$Hsa", + ")L$ H", + "QUOT string not accepted: %s", + "GetCPInfo", + "LC_CTYPE", + "CALG_AES_192", + "Arg list too long", + "Zod(^?", + "CreateFile fail!", + "Start Date", + "SSPI error: %s failed: %s", + "Proxy-authenticate:", + "%s: %s, %02d %s %4d %02d:%02d:%02d GMT", + "QueryPerformanceFrequency", + "", + "tn-ZA", + "ftp@example.com", + "User was rejected by the SOCKS5 server (%d %d).", + "chinese-simplified", + "D8T8>t", + "SEC_E_REVOCATION_OFFLINE_C", + "No such process", + "SWATAUH", + "Can't complete SOCKS5 connection to %02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%d. (%d)", + "2.5.29.19", + "t$ WH", + "dict.", + "es-pr", + "bn-in", + "Proxy CONNECT aborted", + "sms-FI", + "domain", + "ftp server doesn't support SIZE", + "GSSAPI", + "8Ht;I", + "t-Lck", + "%sAuthorization: Basic %s", + "description", + "HcD$ H", + "D$PI+", + "3>N;kU", + "chinese-traditional", + "SOCKS5 connect to IPv4 %s (locally resolved)", + "H9x0u]", + "I)n@H+", + "bad message", + "?+>^m", + "CALG_RC4", + "tQD8c:u0M", + "D8#tV", + "F8$.u", + "schannel: ALPN, server accepted to use %.*s", + "|$hE3", + "login", + "schannel: Curl_read_plain returned error %d", + "http://worldtimeapi.org/api/timezone/Asia/Shanghai", + "Failed binding local connection end", + "T$(E3", + "?TY,>5", + "NAOVTS", + "hong-kong", + "Invalid SSPI encryption response length (%lu).", + "fD9&u", + "parse error", + "<:u#H", + "D$hH9D$p", + "H9C8t", + "HcD$$Hk", + "fD9,pu", + "schannel: failed to receive handshake, SSL/TLS connection failed", + "WideCharToMultiByte", + "norwegian-bokmal", + "A>pP&", + "string literal", + ".CRT$XCA", + "ns-za", + "Can't get the size of file.", + "H9Fxr&H", + "(D$0f", + "ugfD9A", + "SEC_E_INVALID_TOKEN", + "", + "CALG_NO_SIGN", + "0A_A^_", + "InternalName", + "Transport", + "es-bo", + "jwTHc", + "VWATAVAWH", + "alpha", + "sw-KE", + "@USWATAUAVAWH", + "CONNECT responded chunked", + "PAUSE", + "Too long hexadecimal number", + " A_A^A]A\\_", + "LOGINDISABLED", + "0123456789abcdefghijklmnopqrstuvwxyz", + "invalid string: control character U+0001 (SOH) must be escaped to \\u0001", + "DESCRIBE", + "0A_A^A]A\\_^]", + "Can't get the size of %s", + "Timed out", + "\\$ UVWH", + ")u\"Ic", + "Invalid LDAP URL", + "UID FETCH %s BODY[%s]", + "Operation timed out after %I64d milliseconds with %I64d out of %I64d bytes received", + "print", + "invalid string: control character U+001F (US) must be escaped to \\u001F", + "es-ar", + "south africa", + "SEC_E_QOP_NOT_SUPPORTED", + "])6M>&", + "L$ VWAVH", + "@8wzt", + "ubL;u", + "Proxy CONNECT connection closed", + "Location:", + "A^A]A\\", + "USVAVAWH", + "Remote access denied: %d", + "`typeof'", + "USVWATAUAVAWH", + "CreateSemaphoreW", + ".?AV?$shared_ptr@Ubase_rvholder@obf@@@std@@", + "@.reloc", + "NTLM handshake rejected", + "t$hL+", + "OUTPUT MARKING", + "A_A^]", + "NT LM 0.12", + "D$=H+", + "E9J t", + "@SVATH", + "ALPN, server did not agree to a protocol", + "tsize parsed from OACK", + "Too long SOCKS proxy name, can't use!", + "type_error", + "T$ Hk", + "%s (%ld)", + "en-za", + "all_proxy", + "%31[ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz]", + "Bad content-encoding found", + "KGS!@#$%server response timeout", + "pt-br", + "1.2.840.113549.1.1.14", + "invalid string: control character U+0017 (ETB) must be escaped to \\u0017", + "Bad quota", + "T$0H;", + "L;t$X", + "%s - %s", + "english-american", + ")>6{1n", + "partial download completed, closing connection", + "es-CR", + "Couldn't use specified SSL cipher", + "invalid string: control character U+0002 (STX) must be escaped to \\u0002", + "EncryptMessage", + "ar-iq", + "Users", + "** Resuming transfer from byte position %I64d", + "IND)ind)", + ".?AVlogic_error@std@@", + ".idata$3", + "__swift_1", + "Header", + "H9D$(u", + "invalid string: control character U+000E (SO) must be escaped to \\u000E", + "t$pH;", + "RTSP/", + "XA]A\\", + ".rtc$IZZ", + "H9D$ u", + "|$ UH", + "x AWH", + " A_A^A\\_^", + " %s: %s", + "CertFreeCertificateContext", + "Transfer-Encoding: chunked", + "\\$0E3", + "9[u,H", + "|$ I;", + "H9{8v$f", + "Bad RCODE", + "c2pnb163v1", + "american-english", + "schannel: CA file '%s' is not correctly formatted", + "CALG_DH_SF", + "RETR response: %03d", + "C(9C ~", + "DeviceIoControl", + "@UVWATAUAVAWH", + "TFTP: Unknown transfer ID", + "T$@4\\M", + "2.5.4.3", + "?UUUUUU", + "Connection closure while negotiating auth (HTTP 1.0?)", + "object separator", + "sms-fi", + "2.5.4.17", + "K~Je#>!", + "ole32.dll", + ":I+>H", + "99~CE", + "API function called from within callback", + "AUTH %s %s", + "%s (unsupported)", + "Preparing for accepting server on data port", + "STOR %s", + "Skip %u.%u.%u.%u for data connection, re-use %s instead", + "WaitForThreadpoolTimerCallbacks", + "Invalid argument", + ".?AVlength_error@std@@", + "@8qht", + "HcT$x", + "fB94Ou", + "CALG_TEK", + ".00cfg", + "Session", + "D8t$0u", + "file exists", + "1#QNAN", + "is-IS", + "STARTTLS denied, code %d", + "0A_A^_^]", + "illegal byte sequence", + "l$ VH", + "0A_A\\_^]", + "T$ D)s", + "H+D$0H", + "Host: %s%s%s:%d", + "GetTimeFormatEx", + "ext-ms-win-ntuser-dialogbox-l1-1-0", + "RESOLVE %s:%d is - old addresses discarded!", + "November", + "L9x@r", + "bad locale name", + "D$ L+", + "Failed to send SOCKS5 sub-negotiation request.", + "%s%s%s", + "quz-pe", + "H9D$(scH", + "|$<0|%", + "GetACP", + "Network has been reset", + " Public Key Algorithm: %s", + "Can't complete SOCKS5 connection to %d.%d.%d.%d:%d. (%d)", + "1.2.840.113549.1.1.4", + "0><[cZUg^>", + "WinHttpQueryDataAvailable", + "D$HH9D$ u", + "portuguese-brazilian", + "Winsock version not supported", + "english-us", + "english-caribbean", + " WinIDN", + "%s IAC %d", + " ;s |", + "t;LcF", + "sq-al", + "%s (0x%08X)", + "LocalMachineGroupPolicy", + "%u%.2s-%.2s-%.2s %.2s:%.2s:%.2s %.*s", + "RtlUnwindEx", + "t$ UH", + "Need destination address", + "Protocol option is unsupported", + "/callback.php?token=%s&computername=%s&username=%s", + "ar-MA", + "We can reuse, but we want a new connection anyway", + "(t$@D", + "french-luxembourg", + "; name=\"", + "InitializeSecurityContext", + "gfffffffH", + "@SUWH", + "E0Lc`", + "M9~0t", + "Can't add itself as a subpart!", + ".?AU?$bool_functor@V@@@obf@@", + "binary", + "Call would block", + "schannel: CertGetCertificateChain trust error CERT_TRUST_IS_REVOKED", + "D$@L;", + "no such process", + ".CRT$XCC", + "%c%c%c%u%c", + "es-ES", + "e+000", + ":=t:L", + "HcL$ ", + "SEC_I_COMPLETE_NEEDED", + "|$XL;", + "('8PW", + ".?AUctype_base@std@@", + "schannel: remote party requests renegotiation", + "england", + "xEtiJ", + "SetFilePointerEx", + "schannel: did not add any certificates from CA file '%s'", + "%c%c==", + ".>PJ;I:qE>", + "`eh vector constructor iterator'", + "vC8_(t", + "en-bz", + "mi-nz", + "ProductVersion", + "Couldn't read a file:// file", + "libcurl/7.65.3", + "WSACloseEvent", + "ACCT requested but none available", + "In SUBOPTION processing, RCVD", + "March", + "No such device", + "curl_easy_perform() failed: %s", + "SEC_E_TARGET_UNKNOWN", + "H9\\$ u1;", + "No data record of requested type", + "xwpwpp", + ".rdata$r", + "L$P+A", + "ReadConsoleW", + "ar-KW", + "tcfff", + "Received HTTP/0.9 when not allowed", + "UVWAVAWH", + "(A^_^[", + "GenuD", + "(t$`L", + "host=%s", + "invalid argument", + "In state %d with no conn, bail out!", + "2.5.29.17", + "kok-IN", + "CALG_3DES", + "Uses proxy env variable %s == '%s'", + "Could not set TCP_NODELAY: %s", + "de-DE", + "0A_A^^][", + "\\$hfD", + "!,X< w", + "L$pA:", + "?R0I?", + "ar-qa", + "L$(H+", + "Unknown error %d (%#x)", + "IND)ind).", + ".idata$2", + ".?AU?$next_step_functor@V@@@obf@@", + "D$hE3", + "ar-OM", + "spanish-chile", + "0A]^[", + "curl_easy_perform() success ", + "https", + "invalid string: surrogate U+DC00..U+DFFF must follow U+D800..U+DBFF", + "PA__^", + "L9|$@", + "APM0123456789:", + "3>fvw", + "CompareStringW", + "Bearer", + "GetFileInformationByHandle", + "D8,8u", + "NAOHTS", + "Cannot SELECT without a mailbox.", + "MapViewOfFile", + "USER %s", + "Got unexpected imap-server response", + "t$hu!H", + "en-us", + ".?AVinvalid_iterator@detail@nlohmann@@", + "|$(0~i", + "u9L;{", + "WriteConsoleW", + "`A^_^[]", + "1.2.840.10040.4.3", + "L;I@w", + "invalid number; expected digit after '-'", + "D$(L;", + "base64", + "Invalid SSPI encryption response type (%u %u).", + "D$PHc", + "uz-uz-cyrl", + "L$(H3", + "SOCKS5 connect to IPv6 %s (locally resolved)", + ";type=", + "HTTP/1.1 proxy connection set close!", + "HkD$p", + "OAUTHBEARER", + "invalid string: control character U+0019 (EM) must be escaped to \\u0019", + "DMARK", + "no such device or address", + "Can't resolve new host %s:%hu", + "A_A^_", + "Failed to encode DOH packet [%d]", + "%hu%*[xX]%hu", + "t'D8{k", + "%D8d$8t", + ".xJ>Hf", + "FTP response timeout", + "LeaveCriticalSection", + "0A]^]", + "SEC_E_SMARTCARD_CERT_EXPIRED", + "streetAddress", + "t5<.t", + "After %ldms connect time, move on!", + "object", + "|$(@2", + "fA94nu", + "OLEAUT32.dll", + "AppPolicyGetProcessTerminationMethod", + "sha224WithRSAEncryption", + "L$0fI", + "WinHttpReceiveResponse", + "; last read: '", + "2.5.4.6", + "Failed sending data to the peer", + "c0&>`", + "FTP: unknown 227 response format", + "Got an RTP Receive with a CSeq of %ld", + ".CRT$XPA", + " ", + "mn-MN", + ")t$0H", + "vi-vn", + "WinHttpConnect", + "E0HcH", + "H9D$8v", + "ca-ES", + "@SUVWH", + "Session ID cannot be set as a custom header.", + "Loop??", + "CALG_SCHANNEL_MASTER_HASH", + "|$,0|M", + "ns-ZA", + "mr-in", + "HcD$?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "T$PE3", + "Malformatted trailing header ! Skipping trailer.", + "GetFileInformationByHandleEx", + "kk-KZ", + "t$ptd", + "imaps", + "Content-Disposition: %s%s%s%s%s%s%s", + "Exec format error", + "HA^A]A\\^[]", + "Not a directory", + "1#INF", + " NAME", + ";u|H;", + "wine_get_version", + "Unsupported proxy syntax in '%s'", + "french-swiss", + ".CRT$XIZ", + "1.2.840.113549.1.1.12", + "schannel: failed to send next handshake data: sent %zd of %lu bytes", + "invalid string: forbidden character after backslash", + "sha512WithRSAEncryption", + ".rdata$zzzdbg", + "<>#n2", + "D;l$d", + "pseudonym", + "Content-Disposition", + "(_^][", + "USVATAUAVH", + "english-trinidad y tobago", + "MAIL FROM:%s SIZE=%s", + "fi-fi", + "TlsGetValue", + "WARNING: Using weak random seed", + "proxy", + ";I9}(tiH", + "sha256//", + "\\$ VWATAUAWH", + "G0HcH", + "Error while waiting for server connect", + "TUUUUUUUL", + "es-UY", + "H9\\$P", + "/2GG>!B", + "WinHttpCrackUrl", + "D$(E+", + "1.2.840.113549.1.9.1", + "get %d URLDir", + "gfffA", + "schannel: connection hostname (%s) validated against certificate name (%s)", + "space", + "D$@HkD$(", + "D$HL9gXt", + "Failed to receive SSPI authentication response.", + "=imb;D", + "select/poll error", + "Received unexpected DATA packet block %d, expecting block %d", + "Public Key Algorithm", + "`udt returning'", + "german-lichtenstein", + "`eh vector vbase copy constructor iterator'", + "te-IN", + "DOH: %s type %s for %s", + "digit", + "invalid string: control character U+001A (SUB) must be escaped to \\u001A", + "Command failed: %d", + "H9QHu", + "%s auth using %s with user '%s'", + "|$<9~", + "9)~P3", + "@UVAVAWH", + "CALG_AES", + "security.dll", + "nl-nl", + "GetSystemTimePreciseAsFileTime", + "IsProcessorFeaturePresent", + "spanish-nicaragua", + "Can't complete SOCKS5 connection to %s:%d. (%d)", + "spanish-costa rica", + "H9D$@v", + "CONNECT", + "PA^_^][", + "t1D8d$8t", + "tRLcY", + "Services", + "lt-LT", + "NTLM handshake failure (internal error)", + "not a stream", + "uj9YPu", + "9p@u+", + "not supported", + "GetCurrentThreadId", + "null literal", + "multipart/mixed", + "v2.0.50727", + ".CRT$XIC", + "l$ VWAWH", + "no lock available", + "LCMapStringW", + "SEC_E_NO_AUTHENTICATING_AUTHORITY", + "en-zw", + "api-ms-win-core-synch-l1-2-0", + "NEW_ENV", + "Read code failed", + "en-gb", + "Out of memory", + "fD98u", + "CALG_AGREEDKEY_ANY", + "Quote command returned error", + "HTTP response code said error", + "Server doesn't support multiplex (yet)", + "y\\PD>!", + "FTP response aborted due to select/poll error: %d", + "\\$8@2", + "t$ UWATAVAWH", + "October", + "en-jm", + "A_A]A\\_^[", + "upload completely sent off: %I64d out of %I64d bytes", + "t$8L;", + "D+d$8H", + "SHLWAPI.dll", + "fD9>s", + "en-ie", + "A_A^A]A\\]", + "LcA H", + "HTTP error before end of send, stop sending", + "CLIENT libcurl 7.65.3", + "SVWATAUAVAWH", + "Is a directory", + "@8|$Pu", + "SSL public key does not match pinned public key", + "April", + "H;D$8v", + "H9sXu", + "schannel: Failed to open cert store %x %s, last error is %x", + "ky-kg", + "Failure sending QUIT command: %s", + "\\$(<%", + "string", + "south korea", + "t$0H;", + "SUPPRESS GO AHEAD", + ":>t6k'", + "es-BO", + "af-za", + "x86_64-pc-win32", + "dutch-belgian", + "p WATAUAVAWH", + "IMAPS", + "An unknown option was passed in to libcurl", + "Content-Type: application/x-www-form-urlencoded", + " !\"III#I$I%II&I'()IIII*IIIIIIII+IIIIIIIIIIII,II-.IIIIIIIIIII/I0IIIIIIIIIIIIII12II345II6789:I;IIIIII<=II>?@IIAIIIIIBCDIIIIIEIIIIIIIFIIGIIIH", + "CWD %s", + "`local static guard'", + "80tWD", + "LC_MONETARY", + "spanish-colombia", + "D$PHcD$PH", + "?D8d$8t", + "schannel: server closed the connection", + "ar-om", + "CoInitializeSecurity", + "ot$ H", + "Resolve address '%s' found illegal!", + " Class Hierarchy Descriptor'", + "0A_A^A\\_^", + "io error", + "Invalid arguments", + "9{0t&M", + ";J(|B~{H", + "L$0H;K", + "Unable to receive SOCKS5 sub-negotiation response.", + "@SUWAVAWH", + "AK>(v", + ".?AU?$bool_functor@V@@@obf@@", + "D$P9D$H", + "HcD$ ", + "s(u!Ic", + "SEC_E_INCOMPLETE_MESSAGE", + "`vftable'", + "Winsock library not initialised", + "ACCT rejected by server: %03d", + "Received invalid version in initial SOCKS5 response.", + "smj-se", + "bind(port=%hu) failed: %s", + "CONNECT %s HTTP/%s", + "dnQualifier", + "D$0H;", + "SEC_E_SECPKG_NOT_FOUND", + "anonymous", + ".?AU?$bool_functor@V@@@obf@@", + "es-py", + "protocol error", + "No connections available in cache", + "DATA failed: %d", + "FTP: command PORT failed", + "upper", + " new[]", + "3.0.0.531", + "realm", + "%s%s%s:%d", + "CreateThreadpoolTimer", + "2.5.4.46", + "Disables POST, goes with %s", + "fa-IR", + "D$(H9D$ u", + ".?AUnext_step_functor_base@obf@@", + "ReadFile", + "max-age", + "Unexpected continuation response", + "%s cookie %s=\"%s\" for domain %s, path %s, expire %I64d", + "|$ 'w", + "|$ E3", + "Couldn't resolve proxy name", + "Operation was aborted by an application callback", + "@SUVWAVH", + "invalid string: control character U+000B (VT) must be escaped to \\u000B", + "L$hH;L$xt", + "D$ HkD$(", + "NTLM-proxy picked AND auth done set, clear picked!", + "L$8H3", + "t/fff", + "H;D$`", + "u98D$Xu\"H", + "holland", + "9D$Ls&HcD$LH", + "SOCKS4 connection to %s not supported", + "Unsupported proxy '%s', libcurl is built without the HTTPS-proxy support.", + "D$XH9D$Hv", + "SSL: failed retrieving public key from server certificate", + "@A_A]A\\_^", + "image/png", + "DOH request %s", + "english-nz", + "state not recoverable", + "8*u;I", + "Syntax error in telnet option: %s", + ".CRT$XPXA", + "Added", + "getsockname() failed: %s", + "Width: %d ; Height: %d", + "SetStdHandle", + "Referer", + "VirtualProtect", + "set timeouts for state %d; Total %ld, retry %d maxtry %d", + "F@8C@", + "SOCKS4 communication to %s:%d", + "\\$ UH", + "GetStringTypeW", + "FTP: couldn't retrieve (RETR failed) the specified file", + "H;D$@s", + "SetFilePointer", + "fr-MC", + "WakeAllConditionVariable", + "1.2.840.10040.4.1", + "Network unreachable", + "If-Modified-Since", + "xdigit", + "D$@HiD$@", + "gu-IN", + "PREAUTH connection, already authenticated!", + "tt-ru", + "H9D$0vd", + " A^_^", + "REST %d", + "disabling EPRT usage", + "ar-tn", + "|$09~", + "Transferred a partial file", + "fD94Au", + "L$ |+L;", + "\\$ E3", + "ReflectiveLoader", + "@UVWAUAWH", + "smtps", + "L$09A", + "RCPT TO:<%s>", + "GetTimeZoneInformation", + "AUTHENTICATE %s", + "L9x(t", + "D$T @", + "LOGOUT", + "norwegian-nynorsk", + "VWAVH", + "Failed to determine user name.", + "ios_base::eofbit set", + "operation canceled", + "Received HTTP code %d from proxy after CONNECT", + "de-at", + "hr-hr", + "T$hHcB", + "No buffer space", + " Complete Object Locator'", + "L$ L;", + "0X8b?~", + "schannel: failed to extract certificate from CA file '%s': %s", + ", not IAC SE!) ", + "ext-ms-", + "Unable to parse FTP file list", + "H;\\$0u", + "Invalid SSPI authentication response type (%u %u).", + "ta-in", + "No space left on device", + "fB9<{u", + "CertCloseStore", + "cannot compare iterators of different containers", + "LC_NUMERIC", + "too many files open", + "PA_A]A\\_^][", + "NTLM auth restarted", + "CryptGetHashParam", + "CurrentService", + "Write callback asked for PAUSE when not supported!", + "inity", + "quz-EC", + "Failed to send SOCKS4 connect request.", + "invalid number; expected '+', '-', or digit after exponent", + "CALG_3DES_112", + "IdnToAscii", + "A_A^A\\_^", + "|$PH;", + "SEC_E_WRONG_PRINCIPAL", + "!>6'Y", + "zu-za", + "Connecting to %s (%s) port %d", + "?!5WOo", + "t$`H9s", + "Connect me again please", + "schannel: connection hostname (%s) did not match against certificate name (%s)", + "|$8.t", + "Serial Number", + "(Empty suboption?)", + ".idata$5", + "MAIL FROM:%s AUTH=%s", + "@SWATAUH", + "Negotiate: noauthpersist -> %d, header part: %s", + "Unix socket path too long: '%s'", + "de-AT", + "hy-AM", + "schannel: CertGetCertificateChain trust error CERT_TRUST_IS_PARTIAL_CHAIN", + "slovak", + "PROXY %s %s %s %li %li", + " A__^][", + "D$0H-", + "kn-in", + "pr-china", + "cy-gb", + "H9ohu", + "schannel: an unrecoverable error occurred in a prior call", + "emailAddress", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because the client program and identd report different user-ids.", + "@H;t$xr", + "Found pending candidate for reuse and CURLOPT_PIPEWAIT is set", + "Connection cache is full, closing the oldest one.", + "d$9fD", + "PA_A^_", + ";:uYH", + "H9s@t", + "ntdll", + ")|B?d!", + "AUTHENTICATE %s %s", + "S>$hkDh$h>[2", + "u0D8e", + "", + "A requested feature, protocol or option was not found built-in in this libcurl due to a build-time decision.", + "DecodePointer", + "A libcurl function was given a bad argument", + "@VATAVH", + "Range: bytes=%s", + "CRYPT_E_REVOKED", + "CALG_HUGHES_MD5", + "schannel: initial InitializeSecurityContext failed: %s", + "Protocol is unsupported", + "STORE", + "SetLastError", + "file://%s%s%s", + "invalid string: ill-formed UTF-8 byte", + "invalid string: control character U+0016 (SYN) must be escaped to \\u0016", + "Failed to alloc memory for big header!", + "version", + "WINHTTP.dll", + "Leftovers after chunking: %zu bytes", + " RTSP/%1d.%1d%c%3d", + "L$0fD", + ".?AV_Locimp@locale@std@@", + " Trying %s:%ld...", + ",%d,%d", + "VATAUH", + "H9A u", + "qS>g?h3", + "NO_PROXY", + "HkD$x", + "H+]PH", + "timed out", + "D8<0u", + "address in use", + "pa-in", + "p AWH", + "1#SNAN", + "MKD %s", + "FindNextFileW", + "Content-Length: %I64d", + "__crt_strtox::floating_point_value::as_double", + "|$P-H", + "en-JM", + "D9t$h", + "Hc]`M", + "TELNET", + "%s (%d) %s (%d)", + "1.2.840.113549.1.1.11", + "Content-Type: %s%s%s", + "Translation", + "xBt/A", + "D$PE3", + "D8L$0uP", + "Failed sending HTTP request", + "D$HH9D$PsLH", + "CALG_MD5", + "utfD9A", + "restrict(", + " GSS-API integrity", + "L$ fff", + "SEC_E_TOO_MANY_PRINCIPALS", + "PLAIN", + "VWATAUAWH", + "1.2.840.113549.2.2", + "Content-Type: application/dns-message", + "id-id", + "LocalFree", + "A^A]A\\_^[]", + ".rsrc$02", + "UnhandledExceptionFilter", + "H9D$8w", + "@UVWH", + "smn-FI", + "CryptCreateHash", + "CryptHashData", + "Permission denied", + "SEC_E_SHUTDOWN_IN_PROGRESS", + "ar-BH", + "D8(u*H", + "%s IAC %s", + "en-CB", + "Content-Type", + "3270 REGIME", + "port=%ld", + "Doing the SSL/TLS handshake on the data stream", + "invalid BOM; must be 0xEF 0xBB 0xBF if given", + "GetProcAddress", + "de-CH", + "@SUVWATAUAWH", + "u4I9}(", + "Sending data failed (%d)", + "Checking for server connect", + ";sha256//", + "sha1WithRSAEncryption", + "L$hH3", + "|$(0t,", + "GetTickCount64", + "mk-MK", + "9q ~\\H", + "TTL: %u seconds", + "ANNOUNCE", + "zh-TW", + "FreeLibraryAndExitThread", + "Unable to set ciphers to passed via SSL_CONN_CONFIG", + "en-ZA", + "GetModuleHandleA", + "D+AHH", + "gu-in", + "8\\$ht0L", + "D9p t'H", + "The entire document is already downloaded", + "CALG_TLS1PRF", + "expires", + "Skipping time comparison", + "Input/output error", + "8ke?;", + "CryptReleaseContext", + "sv-fi", + "kE>fvw", + "RSASSA-PSS", + "DD8T$pu", + "t$(I;", + "az-az-latn", + "Caller must register CURLOPT_CONV_ callback options", + ".rdata", + "Unable to receive initial SOCKS5 response.", + "lower", + "`default constructor closure'", + ".?AVexception@detail@nlohmann@@", + "T$@E3", + "%02d:%02d%n", + "TFTP error: %s", + "unixtime", + ".?AV?$_Iosb@H@std@@", + "CX9AxuzA", + "L$PH+", + "Basic", + "ATAUAVH", + "f9,Yu", + "CertFreeCertificateChain", + "ldaps", + "__cdecl", + ".?AU?$next_step_functor@V@@@obf@@", + "Refusing to issue an RTSP request [%s] without a session ID.", + "invalid string: surrogate U+DC00..U+DFFF must be followed by U+DC00..U+DFFF", + "pt-PT", + "e0A_A^]", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because SOCKS server cannot connect to identd on the client.", + ".text$yd", + "es-HN", + "Requested SSL level failed", + "fffffff", + "sma-se", + "cannot get value", + "QueryCredentialAttributes", + "A^_^[]", + "", + "Error %u in WinHttpCrackUrl.", + "cs-cz", + "SEC_E_NO_TGT_REPLY", + "%*[^]]%c%n", + "zh-tw", + "@8)u#H", + "FileDescription", + "ar-kw", + "schannel: failed to read from CA file '%s': %s", + "H9D$(sbH", + "%s%02x%02x", + "host!", + "0A^_^", + "read function returned funny value", + "MAIL failed: %d", + "[*ncd>0", + "%04d%02d%02d %02d:%02d:%02d GMT", + "SIZE %s", + " D;~ |", + "u7H9ohu*H9opu$M", + "Z\\>z8", + " 'L>[", + "sha256", + "Protocol \"%s\" not supported or disabled in libcurl", + "RaiseException", + ")L$0@", + " ((((( ", + "T$HHk", + "TERM TYPE", + "no buffer space", + "tr-tr", + "A_A^A\\[", + "Unsupported HTTP version in response", + "operator \"\" ", + "|$(A^", + "fD94iu", + "fD98t", + "RELOAD", + " at line ", + "ReleaseSRWLockExclusive", + "H;D$0~1H", + "s WAVAWH", + "TUUUU", + "D$0ff", + "@HcC(H", + "%s HTTP/%s", + "t$HA_A^A]A\\_", + " v.H+", + "2.5.4.42", + "CommandLineToArgvW", + "OLD-ENVIRON", + "NAN(IND)", + "GPHcO ", + "httponly", + "MAILINDEX", + "america", + "No data was received!", + "L$h;M", + "ja-jp", + "attachment", + "connection reset", + "multipart/form-data", + "H9D$8v%H", + "SEC_E_CRYPTO_SYSTEM_INVALID", + "eu-es", + "Connected to %s (%s) port %ld (#%ld)", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), Unknown.", + ".?AVruntime_error@std@@", + "SEC_I_COMPLETE_AND_CONTINUE", + "X3 PAD", + "de-ch", + "`.rdata", + "GetDriveTypeW", + "D W?{W", + "CL:>8", + "memory shortage", + "A>l$/", + "%s/%s", + "u0HcH", + "Upload failed (at start/before it took off)", + "es-GT", + "(){ %*]", + "@SUVAUAVAWH", + "d$(A_", + "SEC_E_DELEGATION_POLICY", + "0123456789abcdefABCDEF::.", + "D8|$`t", + "!_is_double", + "/flach.php", + "@UAVAWH", + "gl-es", + "SASL ", + "fr-LU", + "n]?iJ", + ".?AVbad_array_new_length@std@@", + "SEC_E_SECURITY_QOS_FAILED", + "ar-ae", + "", + "not connected", + "schannel: renegotiation failed", + "|$,et", + "LcmhA", + "__unaligned", + "LoadLibraryA", + "CloseThreadpoolWait", + " %% Total %% Received %% Xferd Average Speed Time Time Time Current", + ".?AU?$next_step_functor@V@@@obf@@", + "CAPABILITY", + "1.3.14.3.2.26", + "schannel: Curl_read_plain returned CURLE_RECV_ERROR", + "Operation not permitted", + "dh(g)", + "fffff", + "nan(snan)", + "L$`H3", + "RESOLVE %s:%d is wildcard, enabling wildcard checks", + "TryAcquireSRWLockExclusive", + "OF>;^", + "|$HE3", + "L$pE3", + "Immediate connect fail for %s: %s", + "BINARY", + "Invalid IPv6 address format", + "CALG_DESX", + "RtlPcToFileHeader", + "Socket is unsupported", + "/>58d%", + "\\$ UVWATAUAVAWH", + "TlsSetValue", + "Failed to initialise SSL crypto engine", + "hA_A]A\\^", + "|$D9~", + " ", + "1#IND", + "Malformat", + "bad address", + "Unknown telnet option %s", + "I9o0t", + "# Fatal libcurl error", + "Wednesday", + "Couldn't find host %s in the _netrc file; using defaults", + "D8Y:u_H", + "Server denied you to change to the given directory", + "%3I64dd %02I64dh", + "can multiplex", + "chunked", + "Failed writing data", + "alnum", + "CALG_ECDSA", + "1.2.840.113549.1.1.10", + "cy-GB", + "A]A\\^", + "D$@u!H", + "SEC_E_STRONG_CRYPTO_NOT_SUPPORTED", + "L$&8\\$&t,8Y", + "SEC_I_LOCAL_LOGON", + "curl_easy_perform() failed: ", + "T$`H;", + "L$hH+", + "es-PA", + "PA_A^A]A\\_^]", + "connection already in progress", + ".?AV?$ctype@D@std@@", + "@SUWATAUAVAWH", + "%s://%s", + "CALG_ECMQV", + "invalid string: control character U+0010 (DLE) must be escaped to \\u0010", + "+M<7>", + "KxB3L7@", + "connect to %s port %ld failed: %s", + "ja-JP", + ".?AV_Ref_count_base@std@@", + "md2WithRSAEncryption", + "(null)", + "H9D$`u", + "D$P I", + "%%25%s]", + "1.2.840.10045.2.1", + "RR R!\"RR#$RRRR%&'RRR(R)*R+RRR,-.RR/0123RRRR4R5RRRRRRR6RRRRRR789:;?@ABCDERRRRFRRRRGHRRRRRIRJKLRRRRRMNRRROORRPRRRRRRRRRQ", + "@Operation too slow. Less than %ld bytes/sec transferred the last %ld seconds", + "%s (%d)", + "(terminated by ", + "|b=})>", + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_", + "!This program cannot be run in DOS mode.", + "InitializeCriticalSectionAndSpinCount", + "Failure sending ABOR command: %s", + "fA9,Au", + "CALG_SHA_256", + "H;\\$PH", + "080404b0", + "english-jamaica", + "H;D$(u", + "%I64d-", + "H+D$HH", + "et-ee", + "XA_A^A\\^][", + "0A_A^A]A\\_", + "Timeout waiting for block %d ACK. Retries = %d", + "iostream stream error", + "@A_A^A]", + "Failure when receiving data from the peer", + "Received ACK for block %d, expecting %d", + "_is_double", + "Authentication failed: %d", + "cs-CZ", + "ro-ro", + "@USVATAUAVAWH", + "SUVWATAVAWH", + "CALG_AES_128", + "Curl_output_negotiate, no persistent authentication: cleanup existing context", + "Error %u in WinHttpQueryDataAvailable.", + "HkD$@PH", + "zh-cn", + "SEC_E_WRONG_CREDENTIAL_HANDLE", + "CALG_ECDH", + "invalid seek", + "Rejected %zu bytes header (max is %d)!", + "encrypted", + "?E=$% B", + "H[>)2X", + "t#E8&t", + "Received last DATA packet block %d again.", + "WWW-Authenticate:", + "CryptDestroyHash", + "WSAEnumNetworkEvents", + ".?AU?$bool_functor@V@@@obf@@", + "th-th", + "No such device or address", + "RunRemoteCode", + "CxB3D7@", + "Remembering we are in dir \"%s\"", + "L$xH+", + "FTP: can't figure out the host in the PASV response", + "QueryContextAttributes", + ".text", + "mt-mt", + "PA^_^", + "Transfer-Encoding", + "ATAUH", + "tg", + "Connection #%ld to host %s left intact", + "syr-sy", + "XA_A\\^]", + "mt-MT", + "Received 101", + "D$HE3", + "already connected", + ".?AV?$codecvt@DDU_Mbstatet@@@std@@", + "B@3A@", + "D$0E;", + "zh-chs", + "Too old connection (%ld seconds), disconnect it", + "Proxy", + "No content", + "L9}0t", + "%s failed with error %u: %s", + "Cannot pause RTP", + "invalid string: control character U+001B (ESC) must be escaped to \\u001B", + "2.5.4.8", + "Operation timed out after %I64d milliseconds with %I64d bytes received", + "Negotiate auth restarted", + "ar-eg", + " A_A^A\\", + ": %ld", + "Failed to acquire credentials.", + "blksize parsed from OACK", + "%%%02x", + ")t$@H", + "9QHt(", + "SEC_E_ALGORITHM_MISMATCH", + "%4I64dT", + "[%*45[0123456789abcdefABCDEF:.]%c%n", + "IsValidLocale", + "L$(H9", + "No known authentication mechanisms supported!", + "quz-PE", + "HkD$@ H", + "Got a blank Session ID", + ".?AV_Facet_base@std@@", + "We got a 421 - timeout!", + "es-pe", + "french-belgian", + "new-zealand", + "fD93s", + "sr-SP-Latn", + "2.5.4.7", + "GetCurrentPackageId", + "l$ WAVAWH", + "-----BEGIN PUBLIC KEY-----", + "Failed FTP upload: %0d", + "ADVAPI32.dll", + ".......", + "spanish-ecuador", + "en-NZ", + "sma-NO", + "hr-ba", + "api-ms-win-core-file-l1-2-2", + "trinidad & tobago", + "ar-lb", + "Shuffling %i addresses", + "Cannot SEARCH without a query string.", + "nl-be", + "WriteFile", + "D$0E3", + "r>@8o", + "english-uk", + "api-ms-win-core-fibers-l1-1-1", + "Session: %s", + "australian", + "HcA ;", + "@UAUAVH", + "spanish-peru", + "Found bundle for host %s: %p [%s]", + "Got a %03d response code instead of the assumed 200", + "D$8H9D$0", + "CertFindCertificateInStore", + "(A\\_^[", + "8A_A^A\\_[]", + "D$(@2", + "D$)I+", + "%sAuthorization: NTLM %s", + "No authentication method was acceptable.", + "__thiscall", + "User-Agent: %s", + ".data$r", + "RoInitialize", + "Vr.>T", + "Transfer-Encoding:", + "D$(H9D$ t", + "A_A^A]^][", + "Content-Length: 0", + "ExitProcess", + "__restrict", + "Couldn't connect to server", + "NTLM send, close instead of sending %I64d bytes", + "%s%s%s%s%s%s%s%s", + "Failed to figure out path", + "true literal", + "OPTIONS", + "PHL+@8H", + " Base Class Descriptor at (", + "Failed to send SSPI authentication request.", + "<$/tbL", + " delete", + "H9D$ tgH", + "SleepConditionVariableSRW", + " Issuer: %s", + "user32", + "EL$HL", + "-----BEGIN CERTIFICATE-----", + "GetSystemTimeAsFileTime", + "RTSP CSeq mismatch or invalid CSeq", + "Internal state machine error", + "L$0E3", + "r0fff", + "L$ SUVWH", + "CALG_RC5", + "[aOni*{", + "GetModuleFileNameW", + "Successfully compiled trailers.", + "Bad address", + "100-continue", + "WSACloseEvent failed (%d)", + "SHELL32.dll", + "AppPolicyGetThreadInitializationType", + "ALL_PROXY", + "Resource device", + "@@@obf@@", + "FindFirstFileExW", + "ar-jo", + "(A]A\\_[", + "HTTPS", + "OK [UIDVALIDITY %19[0123456789]]", + "SEC_E_NO_IP_ADDRESSES", + "`dynamic atexit destructor for '", + "Ignore %I64d bytes of response-body", + "SUVWAVAWH", + "tA8_:t", + "failed to resolve the address provided to PORT: %s", + "2HcC$D", + "LFLOW", + "es-sv", + "schannel: CertGetNameString() returned no certificate name information", + "`A]_[", + "AAAAAA", + "`h`hhh", + "GetModuleHandleW", + "fr-lu", + "|$0/~A", + "HTTP server doesn't seem to support byte ranges. Cannot resume.", + "1.2.840.113549.1.1.1", + "d$8E;", + "DeleteCriticalSection", + "CALG_RC2", + "asdfadsfsa.dll", + "2.5.29.18", + "ios_base::failbit set", + "schannel: SNI or certificate check failed: %s", + "Connect data stream actively", + "A_A]^[]", + "text file busy", + "`vector deleting destructor'", + "L$@H;", + "WSAEventSelect", + "H9D$`", + "2.5.4.11", + "D$0H9D$8", + "%s?%s", + "%s IAC SB ", + "Connection #%ld isn't open enough, can't reuse", + "L$ I;", + "HeapFree", + "Failed writing RTP data", + "<[tOKg", + "9P t1E3", + "REFUSED_STREAM, retrying a fresh connect", + "onetree", + "L;z@H", + "C ;C(~", + "--------H", + "machine", + "A_A^_]", + "CALG_RSA_KEYX", + "InitOnceExecuteOnce", + "Failed to receive SSPI encryption type.", + "Proxy-", + "ru-ru", + "C<9D7", + "D$@H9D$8t*H", + "t?8_:t", + "d$ E3", + "EXPUNGE", + "@A^_^", + ", column ", + "Failed to set SO_KEEPALIVE on fd %d", + "L$@H+", + "`scalar deleting destructor'", + "0A_A^A]", + "necessary data rewind wasn't possible", + "Content-Range: bytes %s/%I64d", + "es-EC", + "< t*H", + "t$(E3", + "Microsoft Unified Security Protocol Provider", + "H!D$ H", + "961c151d2e87f2686a955a9be24d316f1362bf21 3.7.3", + "Rewind stream after send", + "GSSAPI handshake failure (invalid security data)", + "8\\$PtD", + "L$<;L$H", + "Failed to receive SSPI authentication token.", + "H9E'H", + "CertGetNameStringA", + "uUH9Z", + "UVWATAUAVAWH", + "L$@H3", + "spanish-bolivia", + "j?{$*", + "api-ms-win-core-processthreads-l1-1-2", + "t9@8*u4", + "Overflow Content-Length: value!", + "CALG_MAC", + "MGD;}", + "Moving trailers state machine from initialized to sending.", + "RRRRRR", + "en-ZW", + "WSAEnumNetworkEvents failed (%d)", + "D$8H9D$0t", + "subtree", + "fA94@u", + "700PP", + "he-IL", + "TYPE %c", + "givenName", + "; u1H", + "D$P @", + "nl-BE", + "dsa-with-sha1", + "D$h9t$P", + "(A_A\\^]", + "@USVWAWH", + "File already completely uploaded", + "fr-be", + "-----END PUBLIC KEY-----", + "OpenFile fail!", + "quz-BO", + "2.5.4.41", + "Hostname %s was found in DNS cache", + "not a directory", + "T$ H;", + "Bind to local port %hu failed, trying next", + "RtlLookupFunctionEntry", + "az-AZ-Cyrl", + "l$P@8;", + "fD9 t", + "GetCurrentProcess", + "HeapAlloc", + "IIIII", + "iterator out of range", + ".?AU_Crt_new_delete@std@@", + "No connections available.", + "address family not supported", + "D$ H9D$p}", + "H!T$0D", + "Last-Modified", + "l$(E3", + "?kxG2)", + "HcD$XI", + "taL9Chu", + "Couldn't bind to '%s'", + "FormatMessageA", + "E/uTH", + "ar-ly", + "sma-no", + "%zx%s", + "No child processes", + "RRRRR", + "FreeLibrary(wsock2) failed (%u)", + " !\"#$%&'()...................*+,.......-", + "http/1.1", + "`local vftable constructor closure'", + "%s %s %d", + "L$HHk", + "HcS H", + "The requested document is not old enough", + "|$,9~", + "Connection died, retrying a fresh connect", + "Unsupported SASL authentication mechanism", + "t$<-uqA", + "Internal error clearing splay node = %d", + " ", + "Host not found, try again", + "fD96u", + "pl-pl", + "FTP: Accepting server connect has timed out", + "Ignore chunked response-body", + "HkD$h", + "GetEnvironmentStringsW", + "D$XE3", + "CURLOPT_SSL_VERIFYHOST no longer supports 1 as value!", + "subjectAltName", + "while parsing ", + "fB9u:m", + "fr-CH", + "SOCKS5 access with%s protection granted.", + "Failed sending RTSP request", + "@SVAUH", + "Internal problem setting up the POST", + "invalid string: control character U+0009 (HT) must be escaped to \\u0009 or \\t", + "`placement delete closure'", + "v4.0.30319", + "Version", + "sma-SE", + "fD90t", + "D$xH;", + "D8t$pu,H", + "CryptStringToBinaryA", + "The CSeq of this request %ld did not match the response %ld", + "D$0Hc@u", + "quoted-printable", + "K0HcU ", + "SEC_I_RENEGOTIATE", + "SEC_E_UNTRUSTED_ROOT", + "%s %d %d", + "Label loop", + "n,a=%s,", + "bind failed with errno %d: %s", + "gA9w u", + "HkD$(", + "D$XH9D$(s", + "@A^A]]", + "ar-LY", + "failed to find WSAEnumNetworkEvents function (%u)", + "identity", + "InitializeSRWLock", + " %.2x", + ".CRT$XPZ", + "H9D$ v", + "K&>.yC", + "canadian", + "-BH>t", + "german-luxembourg", + "blksize", + "%2I64d.%0I64dG", + "xA_A^A]A\\_^[]", + "english-usa", + "zh-sg", + "Got a %03d ftp-server response when 220 was expected", + "vector too long", + "schannel: can't renogotiate, encrypted data available", + "invalid blocksize value in OACK packet", + "CM/L+", + "D$0M+", + "|$@-D", + "Signature Algorithm", + "(HkD$@PH", + "__stdcall", + "`eh vector vbase constructor iterator'", + "2.5.4.45", + "t$ AVH", + "%4I64dP", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "STATUS", + "LDAP remote: %s", + "SetEndOfFile", + "SOCKS5 read error occurred", + "Internal error: Unexpected packet", + "D$PH9D$xv", + "D$@H;", + "Host not found", + "`eh vector destructor iterator'", + "..om?", + "interrupted", + "argument out of domain", + "WinHttpSendRequest", + "t7HcP", + "D$@H9D$(", + "D$0H+", + "Content-Type: text/parameters", + "%u.%u.%u.%u", + "CoSetProxyBlanket", + "WSACreateEvent failed (%d)", + "Not enough space", + "LOGIN %s %s", + "Broken pipe", + "D$@H9D$8t\"H", + "CreateThreadpoolWork", + "close", + "Content-Type:", + "UTF-8", + "FreeLibraryWhenCallbackReturns", + "it-ch", + "A_A^A]^[]", + "H\\A9I\\", + "D$8H+", + "d?000000`?", + "CONOUT$", + "tt-RU", + "H+D$HH;", + "HcL$HH", + "@A_A^_^]", + "H9yPu@H", + "Digest", + "H;D$9u", + "Connecting to hostname: %s", + "too many files open in system", + "operator", + "Authentication problem. Ignoring this.", + "LocaleNameToLCID", + "smj-SE", + "c [1>H'", + "T$xD;D$x", + "easy handle already used in multi handle", + "spanish-argentina", + " D8d$8t", + "dsa(q)", + "application/pdf", + "is a directory", + "Could only read %I64d bytes from the input", + "?@En[vP", + "AUTHENTICATION", + "Weird server reply", + "f9t$bu", + "schannel: Failed to get certificate location for %s", + "..........", + ";upL+", + " Version: %lu (0x%lx)", + "ko-kr", + "Failed to load CRL file (path? access rights?, format?)", + "D8d$Xt", + "secur32.dll", + "schannel: CertGetCertificateChain trust error CERT_TRUST_REVOCATION_STATUS_UNKNOWN", + "T$@46A", + "dh(pub_key)", + "|$ et>", + "D$4fE;", + "multi", + "socks4a", + "CNAME: %s", + "array", + "`vector vbase constructor iterator'", + "GetCommandLineW", + "D$PA+", + "D$@H9D$xsVH", + "%s%s=%s", + "NAOVTD", + "CloseHandle", + "GetFileType", + "%7I64dd", + "NAOFFD", + "imap.", + "A]A\\_^]", + "HcD$,H", + "2.5.4.9", + "HcEgH", + "@USVWATAVAWH", + "invalid string: control character U+000D (CR) must be escaped to \\u000D or \\r", + "uzKs@>", + "L$XH+", + "%c%03d", + "pA^_^", + "DEFINE %s %s", + "GOPHER", + "H9\\$x", + "L$ VATAUAWH", + "\\$8I;", + "F>qUxv", + "GetLocaleInfoEx", + "A_A]A\\_[]", + "0A^A]_^]", + "Done waiting for 100-continue", + "schannel: ALPN, offering %s", + ">A?1", + "SUWATAUAVAWH", + "Invalid TIMEVALUE", + "L$ SVWAVH", + "# This file was generated by libcurl! Edit at your own risk.", + "`managed vector destructor iterator'", + "FTP: couldn't set file type", + "/FIND:", + "SetThreadpoolTimer", + "ConnectServer", + "advapi32", + "e8A_A^A]A\\_^[]", + "if_nametoindex", + "^", + "be-BY", + "SEC_E_KDC_CERT_EXPIRED", + "\\$0H;", + "Expire Date", + "August", + "BBBBBB", + " SEND", + "@USVAUAVAWH", + "LDAP local: bind via ldap_win_bind %s", + "great britain", + "D$pHc", + "D$49C", + "@USWATAVAWH", + "Connection refused", + "L$HH+", + "SEC_E_NO_IMPERSONATION", + "GetUserNameA", + "Monday", + "SEC_E_CONTEXT_EXPIRED", + "GetFileSizeEx", + "SEC_E_ENCRYPT_FAILURE", + "t$(M+", + "PROT %c", + "padding: ", + "\"e?<<<<<", + "Failed sending POST request", + "dh(p)", + "D8<3u", + "__vectorcall", + "A_A^A\\^", + "WDigest", + "HcD$0H", + ";]u}Hc", + "schannel: can't renogotiate, an error is pending", + "EXOPL", + "SEC_E_BAD_BINDINGS", + "Server doesn't support multiplex yet, wait", + "E>nEA", + "spanish-honduras", + "image/svg+xml", + "uz-UZ-Latn", + "H9\\$@u", + "(t$`H", + "@SVWH", + "el-gr", + "D$`L;", + "Bad label", + "LC_ALL", + "Failed to open/read local data from file/application", + "CertGetCertificateChain", + " Base Class Array'", + "A__^[]", + ".html", + "(HkD$@", + "l$0H;", + "A_A^^][", + "Socket has been shut down", + "fJBGo", + "Adobe Download Manager", + "too many links", + "Unable to allocate trailing headers buffer !", + "Refusing to issue an RTSP SETUP without a Transport: header.", + "Unexpected TYPE", + "2.5.4.5", + "2.16.840.1.101.3.4.2.1", + "%s%s%s%s%s%s%s%s%s%s%s", + "%u,%u,%u,%u,%u,%u", + "Resource deadlock avoided", + "Last-Modified:", + "InitializeSecurityContext failed: %s", + " allocate connect buffer!", + "Call interrupted", + "Session:", + "File already completely downloaded", + "CompareStringEx", + "sv-se", + "|$ AVH", + ";D$Xs;", + "(t$@H", + "FLUSH", + "We are completely uploaded and fine", + "D$@Lc", + "Please URL encode %% as %%25, see RFC 6874.", + "Connection %ld seems to be dead!", + "Time-out", + "SEC_E_KDC_UNKNOWN_ETYPE", + "PASS %s", + "Got an error writing an RTP packet", + "@UVAUH", + "SEC_E_ILLEGAL_MESSAGE", + ".?AU?$next_step_functor@V@@@obf@@", + "%3I64d %s %3I64d %s %3I64d %s %s %s %s %s %s %s", + "A^A\\_^[]", + "0H9\\$xu)", + "Error in the SSH layer", + "operation aborted by callback", + "H_^[]", + "l$ VWATAVAWH", + "en-ph", + "nl-NL", + "en-US", + "spanish-el salvador", + "t$`fD9+t$I", + "Accept: */*", + "@USWATAUAWH", + "fA90u", + "; filename=\"", + "L$8H9H", + "L$PH;", + "0A^_^][", + "Connected for receive", + "Content-Range: bytes 0-%I64d/%I64d", + "Couldn't resume download", + "LDAP local: %s", + "STARTTLS denied", + "HcG(H", + "Q5rHg,>", + "hu-hu", + "TCP_NODELAY set", + "hi-in", + ".rtc$TZZ", + "hy-am", + "A_A^A]A\\_", + "+f)>0'", + "Bad file", + "_netrc", + "L?UUUUUUU?", + "operator<=>", + "%s?dns=%s", + "Callback aborted", + "A03>A|", + "0iN>/", + "H;B |M", + "Uploading to a URL without a file name!", + "american", + "HTTP error before end of send, keep sending", + "FTP: The server did not accept the PRET command.", + "SEC_E_DELEGATION_REQUIRED", + "Signaling end of chunked upload via terminating chunk.", + "object key", + "Excessive user name length for proxy auth", + "@A_A^A]A\\_", + "SEC_E_NO_PA_DATA", + "%d.%d.%d.%d", + "@>%>b", + "\\CLRLoader.exe", + "schannel: failed to send initial handshake data: sent %zd of %lu bytes", + "\\$hfA", + "Proxy CONNECT aborted due to timeout", + "POP3S", + "Set-Cookie:", + "lookup word is missing", + "*StO9>T", + "ar-QA", + "syntax error ", + "E(f95", + "t3H;A |", + "schannel: failed to store credential handle", + "H9ohH", + "invalid string: control character U+001C (FS) must be escaped to \\u001C", + "zu-ZA", + "|$49~", + "tftp_rx: internal error", + "digest_sspi: MakeSignature failed, error 0x%08lx", + "; expected ", + "D$ M+", + "CertOpenStore", + "Local port: %hu", + "ExpandEnvironmentStringsA", + "L$ SVWH", + "No valid port number in connect to host string (%s)", + "getsockname() failed with errno %d: %s", + "u*L;|$xu#H", + "Bad message size", + ";mode=", + "Hostname '%s' was found in DNS cache", + "uF8Z(t", + "es-PR", + "server did not report OK, got %d", + "_RDATA", + "__eabi", + "Inappropriate I/O control operation", + "Microsoft Corporation.", + "<\"t><,t", + "@SUVWATAUAVAW", + "@USWAUAVH", + "@USVAUAWH", + "SEC_E_ILLEGAL_MESSAGE (0x%08X) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.", + "Hostname in DNS cache was stale, zapped", + "EXAMINE", + "transfer closed with %I64d bytes remaining to read", + "D$ H9D$(w", + "fr-ca", + "@SATAUAVAWH", + "SASL-IR", + "CALG_SHA", + "fD9;u", + "%sAuthorization: Digest %s", + "D$PH9D$Ht+H", + "CertEnumCertificatesInStore", + "schannel: server closed abruptly (missing close_notify)", + "MATCH %s %s %s", + "u.H9>t", + "Instructs server to resume from offset %I64d", + "puerto-rico", + "t`=A'", + ".?AVfailure@ios_base@std@@", + "Descriptor is not a socket", + "%2d Subject: %s", + "Connection was aborted", + "FETCH", + "gl-ES", + "1.2.840.10045.4.1", + "Tuesday", + ">Unknown exception", + "/LOOKUP:", + "warning: unsupported value passed to CURLOPT_SOCKS5_AUTH: %lu", + "APOP %s %s", + "PREAUTH", + "(t$0H", + "FETCH %s BODY[%s]<%s>", + "Failure sending PORT command: %s", + "Filename too long", + "\\$gm?", + "RoUninitialize", + "v}`[>", + "ms-BN", + "\\$pE3", + "TIMING MARK", + "xh-ZA", + "ar-EG", + "Failed to receive SOCKS4 connect request ack.", + "UATAUAVAWH", + "@SUVAVAWH", + "v2!L.2", + "A_A]A\\[", + "Can not set SSL crypto engine as default", + "`string'", + "inappropriate io control operation", + "Result too large", + "__Host-", + "ExitThread", + "Saturday", + "@.data", + "D+ 90", + "t\"HcM`H", + " C>TQ", + "Adobe Inc", + "EXTEND ASCII", + "syr-SY", + "SUVWAUAWH", + ".?AVinput_stream_adapter@detail@nlohmann@@", + "quz-ec", + "%c%c%c%c%s%c%c", + "TTYPE", + "SOCKS5: error occurred during connection", + "api-ms-win-core-string-l1-1-0", + "is-is", + ".?AVexception@std@@", + ".pdata", + "SEC_E_ISSUING_CA_UNTRUSTED", + ".data", + "RSA Public Key", + "Transfer was pending, now try another", + "@VWAVH", + "no chunk, no close, no size. Assume close to signal end", + "D$PH9D$ s:H", + "%4095[^;", + "HcD$(", + ".?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@", + "es-pa", + "Out of range", + "k(+sPL", + "@SUVWATAVAWH", + "@8wyu", + "CALG_TLS1_MASTER", + "pA_A^A]A\\_^[", + " A_A^A]_^", + "L$(E3", + "OS/400", + "schannel: failed to determine size of CA file '%s': %s", + "invalid string: control character U+0012 (DC2) must be escaped to \\u0012", + "Keep sending data to get tossed away!", + "H9sXuUH", + "D$PH;", + "mscoree.dll", + "Found connection %ld, with %zu requests on it", + "schannel: failed to decrypt data, need more data", + "sk-SK", + "Empty reply from server", + "invalid string: '\\u' must be followed by 4 hex digits", + "oversized cookie dropped, name/val %zu + %zu bytes", + "D$@H9D$x", + " HTTP %3d", + "es-VE", + "No such file or directory", + "sr-ba-cyrl", + " ((((( H", + "Remote file already exists", + "A_A^A]A\\_^][", + "Connect data stream passively", + "Couldn't resolve proxy '%s'", + "t$ WATAUAVAW", + "t,L;C", + "D$XH9D$Hs", + "Unsupported protocol", + "sr-sp-cyrl", + "A(A9B", + "tdfff", + "CALG_SHA1", + ">jtm}S", + "getpeername() failed with errno %d: %s", + "fD9t$b", + "ar-LB", + "@SUVAVH", + "RDATA length", + "CoUninitialize", + "tp<=t", + "Error in the HTTP2 framing layer", + "pop3s", + "H9yHuK@", + "Failed sending PUT request", + "lv-lv", + "D+d$4", + "%s%lx", + ".?AVbad_exception@std@@", + "SSL connect error", + "ACCT %s", + "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36", + "es-AR", + "u\"8Z(t", + "sha256WithRSAEncryption", + "GetStartupInfoW", + "rsa(n)", + "api-ms-", + "L$`H;", + "Winsock library is not ready", + "tftp_send_first: internal error", + "D;A(|3", + "pl-PL", + "u~9t$Xt", + "VS_VERSION_INFO", + "schannel", + "Maxdownload = %I64d", + "failed to find WSAEventSelect function (%u)", + "X500UniqueIdentifier", + "cached response data too big to handle", + "H9L$Ht?H", + "fr-mc", + "fD9!u", + "fE98t'", + "Simulate a HTTP 304 response!", + "invalid string: control character U+0004 (EOT) must be escaped to \\u0004", + ")D$@A", + "Could multiplex, but not asked to!", + "Excess found: excess = %zd url = %s (zero-length body)", + "graph", + "%5I64d", + "c?FA@s}", + " bytes", + "t*fff", + "H9\\$@", + "D$`H9D$(v", + "united-states", + "eLK(w", + "german-swiss", + "SEC_E_BAD_PKGID", + "t)IcV", + "CertAddCertificateContextToStore", + "invalid tsize -:%s:- value in OACK packet", + "D$@H+", + "@81uH@", + "american english", + "SSL server certificate status verification FAILED", + "ar-sy", + "Last-Modified: %s, %02d %s %4d %02d:%02d:%02d GMT", + "de-LI", + ",HR>O", + "GetConsoleCP", + "Cookie: ", + "D$PL;", + "CRAM-MD5", + "AcquireCredentialsHandle", + " Dload Upload Total Spent Left Speed", + "spanish-paraguay", + "t#HcL$`H", + "md5WithRSAEncryption", + "IcGPL", + "D$p@8", + "Cannot rewind mime/post data", + "|$`CI", + "SELECT %s", + "Failed to convert %s to ACE;", + "D$0H#", + "HcD$`", + "|$0+t", + "NTLM handshake failure (type-3 message): Status=%x", + "Failed EPSV attempt, exiting", + "?7{KV", + "es-mx", + "User-Agent", + "Offset (%I64d) was beyond file size (%I64d)", + "VerSetConditionMask", + "KERNEL32.dll", + "div-MV", + "minkernel\\crts\\ucrt\\inc\\corecrt_internal_strtox.h", + ".rsrc$01", + "Send failed since rewinding of the data stream failed", + "SEC_E_MULTIPLE_ACCOUNTS", + "HcD$(H", + "A84.u", + "WinHttpOpenRequest", + "iterator does not fit current value", + "es-ec", + "L90u H", + "%2I64d.%0I64dM", + "AcquireSRWLockExclusive", + "sv-FI", + "O7", + "schannel: CertGetCertificateChain failed: %s", + "EnterCriticalSection", + "bg-bg", + "No URL set!", + "L$0H+", + "2.5.4.44", + "/download.php?api=40", + "we are done reading and this is set to close, stop send", + "\\$0I;", + "# Netscape HTTP Cookie File", + "executable format error", + "hr-BA", + "schannel: failed to create certificate chain engine: %s", + "\\$ WH", + "h>1my", + "Malformed ACK packet, rejecting", + "<]u/HcE", + "no message", + "read only file system", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "%127[^= ]%*[ =]%255s", + "password", + "|$0t4", + "Host:%s", + "http_proxy", + "Ds", + "T$8L)", + "H9\\$Pu", + "invalid string: control character U+0008 (BS) must be escaped to \\u0008 or \\b", + ".?AVbad_function_call@std@@", + "Connection failed", + "}*HcD$ E3", + "SEC_E_INVALID_PARAMETER", + "NTLM picked AND auth done set, clear picked!", + "Failed sending DICT request", + "GetFileAttributesExW", + "8A_A^A]A\\_^][", + "Can't resolve proxy host %s:%hu", + "Data conn was not available immediately", + "(HcD$8H", + "norwegian", + "schannel: AcquireCredentialsHandle failed: %s", + "schannel: failed to setup sequence detection", + "`h````", + "UnmapViewOfFile", + "ecPublicKey", + "WakeConditionVariable", + "FileVersion", + "RETR %s", + "\\$ VWATAUAVH", + "InitSecurityInterfaceA", + "spanish-puerto rico", + "ar-YE", + "H9=QF", + "schannel: server indicated shutdown in a prior call", + "u LcD$0H", + "HTTP/1.%d %d", + "HTTP/", + "ta-IN", + "\\$`E3", + "lv-LV", + "CALG_ECDH_EPHEM", + "bad cast", + "dsa(p)", + "stream timeout", + "RRRRRRRRR", + "SOCKS4%s: connecting to HTTP proxy %s port %d", + ")D$0f", + "out GSS-API data", + "CSeq:", + "CryptGenRandom", + "LocalMachine", + "secure", + "MAIL FROM:%s", + "auth=Bearer %s", + "L$@9A", + "D8d$8t", + "DIGEST-MD5 handshake failure (empty challenge message)", + "CALG_SCHANNEL_ENC_KEY", + "@8l$Ht", + "@UVAVH", + "RCPT failed: %d", + "sl-SI", + "owner dead", + "freeaddrinfo", + "xpxxxx", + "ar-SA", + "Maximum (%ld) redirects followed", + "SOCKS5 nothing to read", + "invalid string: control character U+0003 (ETX) must be escaped to \\u0003", + "bn-IN", + ")D$ fI", + "XOAUTH2", + "SSL peer certificate or SSH remote key was not OK", + "D$kH+", + ".idata$6", + "lt-lt", + "Access denied. %c", + "D$hH;D$x", + "L$pH+", + "RtlVirtualUnwind", + "f9)u:H", + "ur-pk", + "D$0H9D$(tWH", + "SVWATAUAWH", + "t&A88t", + "HcC0H", + "LC_TIME", + "bind(port=%hu) on non-local address failed: %s", + "file too large", + "es-hn", + "other_error", + " Serial Number: %s", + "spanish-panama", + "8\\$8t(H", + "E+BHH", + "directory not empty", + "api-ms-win-core-localization-l1-2-1", + "TFTP: Illegal operation", + "D$8E3", + "0Hct$`", + "Socket not ready for send/recv", + "sha384WithRSAEncryption", + "schannel: failed to setup memory allocation", + "nb-no", + "failed to resume file:// transfer", + "GetConsoleMode", + "es-es", + "Couldn't parse CURLOPT_RESOLVE entry '%s'!", + "rsa(e)", + "invalid string: control character U+0018 (CAN) must be escaped to \\u0018", + "no stream resources", + "L$8H+A", + "CRYPT32.dll", + "Unexpected CLASS", + "|$ UATAUAVAWH", + "@SATAUAWH", + "TEARDOWN", + "th-TH", + "utf-8", + "blksize is larger than max supported", + "Issue another request to this URL: '%s'", + "invalid literal", + "t$ UWAVH", + "|$ AVI", + "schannel: unable to allocate memory", + ".CRT$XCAA", + "Connection was reset", + "Expect: 100-continue", + "TTYLOC", + "sha384", + "Illegal byte sequence", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + ".CRT$XTA", + "es-SV", + "es-NI", + "CURL_SSLVERSION_MAX incompatible with CURL_SSLVERSION", + "ftp_perform ends with SECONDARY: %d", + "ssrem inet_ntop() failed with errno %d: %s", + "SEC_E_OUT_OF_SEQUENCE", + "dsa(pub_key)", + "SEC_E_INTERNAL_ERROR", + "L$ E3", + "the ioctl callback returned %d", + "PRET command not accepted: %03d", + "CreateFileA", + "L$PH9Hpu", + "failed to find WSACloseEvent function (%u)", + "discarded", + "t$@E2", + "Unable to read the CSeq header: [%s]", + "Getting file with size: %I64d", + "Domain error", + "(t$pH", + "MDTM %s", + "Too small", + "tjO=I9", + "abcdefghijklmnopqrstuvwxyz", + "CreateSymbolicLinkW", + "@b;zO]", + "bp(=>?g", + "\\$ UVWAVAWH", + "api-ms-win-core-datetime-l1-1-1", + "%4I64dG", + "Epu5H", + "HTTP/1.0 proxy connection set to keep alive!", + "@UATAUAWH", + "Accept timeout occurred while waiting server connect", + "`vector constructor iterator'", + "FTP: command REST failed", + "netascii", + "LINEMODE", + "?7zQ6$", + "ml-IN", + "Establish HTTP proxy tunnel to %s:%d", + "Host:", + "Accept: application/sdp", + "Got RTSP Session ID Line [%s], but wanted ID [%s]", + "sq-AL", + "%127[^,],%127s", + "Written %zu bytes, %I64u bytes are left for transfer", + "APPE %s", + "%I64d", + "Content-Range", + "Ready to accept data connection from server", + "TlsAlloc", + "got option=(%s) value=(%s)", + "sr-BA-Cyrl", + " A_A^A]A\\[", + "RTSP session error", + "SEC_E_DECRYPT_FAILURE", + "CreateSemaphoreExW", + ";/u'8C", + "Expect:", + "i\\\\.\\PhysicalDrive0", + "serialNumber", + "8\\$PtF", + "Function not implemented", + "STLS not supported.", + "GetTickCount", + "A_A^_][", + "t%fE9", + "r4fff", + ".?AW4next_step@obf@@", + "@SWAUH", + ".?AUbool_functor_base@obf@@", + "H9C u", + "number", + "tn-za", + "D$LM;", + "@A_A^A\\", + "united-kingdom", + "f9,~u", + "J@3O@", + "t$ AWH", + "V6E>`\"(5", + "; u;H", + "L$ I+", + "%ld%s", + "bind() failed; %s", + "\\$(E3", + "H;xXu5", + "schannel: failed to setup confidentiality", + "Wildcard - \"%s\" skipped by user", + "Mime-Version", + "USVWAVH", + "H9k u", + "CALG_HASH_REPLACE_OWF", + "APPEND %s (\\Seen) {%I64d}", + "|$p_uG", + "zh-SG", + "D$@H=@W", + ".i?0@I", + ")t$@3", + "sa-in", + "SEC_I_CONTINUE_NEEDED", + "schannel: using IP address, SNI is not supported by OS.", + "t'HcW", + "operation not permitted", + ".?AVout_of_range@std@@", + "SEC_E_POLICY_NLTM_ONLY", + "H9D$@w", + "unknown error", + "Received too short packet", + "operation not supported", + "PeekNamedPipe", + "SUVWAVH", + "L;t$p", + "ProductName", + "%4I64dk", + "Kerberos", + "@8{:t", + "serially", + " ", + "socks", + " A^A\\^", + "L$xfD", + "value too large", + "seek callback returned error %d", + "IsDebuggerPresent", + "SEC_E_UNKNOWN_CREDENTIALS", + "xWI96tRI", + "SOCKS4%s request granted.", + "Mime-Version: 1.0", + "\\$ ATAVAWH", + "fD96s", + "t@HcS", + "`dynamic initializer for '", + "boolean", + "A_A^A]_]", + "hr-HR", + "Error accept()ing server connect", + "D$(H9D$`}", + "A^A]_[]", + "D$P=A", + "Excessive server response line length received, %zd bytes. Stripping", + "fD9$Hu", + "t$@E3", + "1.2.840.113549.1.1.5", + "H33M3", + "a DOH request is completed, %u to go", + "not a socket", + "Issuer", + "invalid string: control character U+0014 (DC4) must be escaped to \\u0014", + "CloseThreadpoolWork", + "invalid string: control character U+000A (LF) must be escaped to \\u000A or \\n", + "1.2.840.10046.2.1", + "Invalid zoneid: %s; %s", + "0A_A^A]A\\_][", + "@SUVWAWH", + "A_A^_^]", + "ca-es", + "H97u+A", + "NEW-ENVIRON", + " \"%s\"", + " HTTP/%1d.%1d%c%3d", + "t.D8`", + "|$40t", + "Authorization: Bearer %s", + " ( ", + "|$@E3", + "Stream error in the HTTP/2 framing layer", + "Out of file descriptors", + "%s%c%s%c", + "|$xE3", + ".?AV?$basic_ios@DU?$char_traits@D@std@@@std@@", + "GetFullPathNameW", + "L$ UVWATAUAVAWH", + "L$0H;", + "invalid string: control character U+000C (FF) must be escaped to \\u000C or \\f", + "&?PPPPPPP?", + "NAN(SNAN)", + "(A_A]_^][", + "se-NO", + "no message available", + "CurrentUser", + "SOCKS5: connection timeout", + "s WATAUAVAWH", + "H+D$8H;", + "integrity", + "CryptEncrypt", + "u3HcH", + "tnH;A |!", + "Access denied to remote resource", + "Remote file not found", + "Address family not supported", + "NAOCRD", + "argument list too long", + "D$@fD", + "zh-CHT", + "\\$Pt+A", + "VD$Pf", + "SEC_E_KDC_CERT_REVOKED", + "schannel: next InitializeSecurityContext failed: %s", + "uk-ua", + "SEC_E_PKINIT_CLIENT_FAILURE", + "Failed to receive SSPI encryption response.", + "Authorization:", + "s*HcD$HH", + "RECORD", + ".?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@", + "A_A]A\\]", + "bD8d$8t", + "LcA@@@obf@@", + "GetProcessHeap", + "t?H95", + "CALG_DSS_SIGN", + "A_A^^[]", + "H9H |f", + "`copy constructor closure'", + ".xdata$x", + "Connection timed out after %I64d milliseconds", + " GSS-API confidentiality", + "ABORT", + "VWATAVAW", + "SEC_E_INVALID_HANDLE", + "sv-SE", + "Sleep", + "Failed to do PORT", + "Failed sending HTTP POST request", + "D$ E3", + "server requested blksize larger than allocated", + "kernel32", + "nn-NO", + ".?AVios_base@std@@", + "D$T9D$P", + "u9!\\$0", + "x AVH", + ".CRT$XIAC", + "Operation not supported", + "t D8't", + "tSf91tNH", + "@8wxu", + "DeletePersistentTcpPortReservation", + "ATAVAWH", + "CALG_MD2", + "L$XE3", + "Address already in use", + "H;B |Y", + ".?AU?$next_step_functor@V@@@obf@@", + "es-do", + "CreateThreadpoolWait", + "PRET STOR %s", + "api-ms-win-core-localization-obsolete-l1-2-0", + "^RfN>", + " Expire Date: %s", + "_proxy", + "WSACreateEvent", + "User was rejected by the SOCKS5 server (%u %u).", + "CALG_RSA_SIGN", + ".CRT$XCU", + "VerifyVersionInfoA", + "unknown", + "l$xt/I", + "SOCKS5: connecting to HTTP proxy %s port %d", + "fo-FO", + "LDAP: search failed", + "Copyright (C) 2020 Adobe Inc. All rights reserved.", + "x ATAVAWH", + "SSL/TLS connection timeout", + "Given file does not exist", + "Request has same path as previous transfer", + "t$8u=@", + "t6L;C", + "SEC_E_NO_S4U_PROT_SUPPORT", + "%s %s", + "Failed to read data", + "operation in progress", + "bind() failed, we ran out of ports!", + "SleepConditionVariableCS", + "|$XE3", + "ar-JO", + "Couldn't bind to interface '%s'", + "%s |%d|%s|%hu|", + "LCIDToLocaleName", + "en-AU", + "hA_A^_]", + "Multiplexed connection found!", + "ar-DZ", + "tEHcR", + "failed to load WS2_32.DLL (%u)", + "iphlpapi.dll", + "H9t$0", + "FlsFree", + "CALG_DES", + "response reading failed", + "SEC_E_BUFFER_TOO_SMALL", + "DecryptMessage", + "xA_A^A]A\\_^][", + "Connection:", + "@WAUAVH", + "fC9<`u", + "ENCRYPT", + "ur-PK", + "tU;\\$0tH", + "A_A]_^]", + "Authorization", + "D8t$8t", + ".?AVother_error@detail@nlohmann@@", + "number literal", + "@SATAVAWH", + "CONNECT phase completed!", + "VUUUUUUUH", + "t$ WAVAWH", + "UVWATAWH", + "2.5.4.10", + "image/gif", + "GetCurrentProcessorNumber", + "resource deadlock would occur", + "CoInitializeEx", + "t`f9Q", + "EHLO %s", + "Md$LA", + "0A^A]_][", + "sa_addr inet_ntop() failed with errno %d: %s", + "H9D$Pw]H", + "SET_PARAMETER", + "cleartext", + "schannel: added %d certificate(s) from CA file '%s'", + "?8bunz8", + "CALG_DH_EPHEM", + "ext-ms-win-ntuser-windowstation-l1-1-0", + "SEC_E_MUST_BE_KDC", + "unsupported parameter to CURLOPT_FTPSSLAUTH: %d", + "b?^Cy", + "invalid string: missing closing quote", + "December", + "The requested document is not new enough", + "YD$@f", + "l$ VWAUAVAWH", + "se-se", + "NAOHTD", + "AA", + "FlushFileBuffers", + "CryptDestroyKey", + "D$8H9D$ ", + "T$xH+", + "spanish-dominican republic", + "tNfA;", + "HcG H", + "multipart/", + "Illegal or missing hexadecimal sequence", + "ecdsa-with-SHA1", + "%02x:", + "(t$@I", + "CALG_SSL3_SHAMD5", + "2.5.4.43", + "A^A\\_^][", + "u HcA", + "bad error code", + "%.4s-%.2s-%.2s %.2s:%.2s:%c%c%s%.*s%s%.*s", + "div-mv", + "destination address required", + "CALG_AES_256", + "'[', '{', or a literal", + "uz-UZ-Cyrl", + "Couldn't interpret the 227-response", + ".?AV?$basic_iostream@DU?$char_traits@D@std@@@std@@", + "D$8H=", + "operation aborted by trailing headers callback", + "permission denied", + "D$hIc@", + "D9}pt%H", + "M H1E", + "Cannot FETCH without a UID.", + "L$ SVWATAUAVAWH", + "fG9$Ou", + "@u#Mc", + "sa-IN", + "SEC_E_CROSSREALM_DELEGATION_FAILURE", + "@UWAVH", + "api-ms-win-core-sysinfo-l1-2-1", + "CA< t(<#t", + "Accept-Encoding: %s", + "D$ Mk", + "Error %d has occurred.", + "Resolving timed out after %I64d milliseconds", + ".?AVbad_alloc@std@@", + "HA_A^A]A\\_^][", + "Invalid input packet", + "no_proxy", + "invalid_iterator", + "?49HoKC", + "de-li", + "@SUWAUAVH", + "es-PY", + "Bad protocol", + "sr-sp-latn", + "api-ms-win-appmodel-runtime-l1-1-2", + "H;D$Hv", + "user=%s", + "WATAUAVH", + "ar-sa", + "sw-ke", + "Ignoring Content-Length in CONNECT %03d response", + "excessive object size: ", + "en-PH", + " A_A^_", + "0A__^", + "2.16.840.1.101.3.4.2.4", + ".CRT$XCZ", + "FlushProcessWriteBuffers", + "Range", + "se-fi", + "bs-ba-latn", + "string too long", + "de-de", + "Hc@", + ";/tkH;", + "EXTERNAL", + "pa-IN", + "de-LU", + "en-IE", + "EnumSystemLocalesW", + "SITE NAMEFMT 1", + "Switch from POST to GET", + "A(L+A83", + "WSAStartup failed (%d)", + "requested", + "LDAP local: Cannot connect to %s:%ld", + "WaNd?", + "RtlCaptureContext", + "ar-SY", + "TFTP file name too long", + "N3`d?", + "L$8H+", + "Thursday", + "encode: ", + "nan(ind)", + "es-cl", + "nn-no", + "form-data", + "Ignoring the response-body", + "Added %s:%d:%s to DNS cache", + "D$@H;G", + "L!d$(L!d$@D", + "quz-bo", + "D$@E3", + "SEC_E_MESSAGE_ALTERED", + "RtlUnwind", + "d$0L+", + "Unsupported proxy scheme for '%s'", + "L$8E3", + "UIDVALIDITY", + "NTLM handshake failure (empty type-2 message)", + "sl-si", + "P>q_Y~", + "Accept", + "T$(u6H", + "ro-RO", + "Could not resolve %s: %s", + "Content-Length", + "%c%s%c%s", + "schannel: unexpected content type '%d' when extracting certificate from CA file '%s'", + "Connection time-out", + "fr-FR", + "L!|$(L!", + "SEC_E_INSUFFICIENT_MEMORY", + "Accept-ranges: bytes", + "blksize is smaller than min supported", + ";H9>&X", + ",X< w", + "mwtMH", + "n03>Pu", + "WinHttpCloseHandle", + "|$xL;", + " HTTP/2 %d", + "@USVWAUAVAWH", + "octet", + "zh-CN", + ".CRT$XIA", + "et-EE", + "t&fA;", + "VWAWH", + "swedish-finland", + "Failed to set SIO_KEEPALIVE_VALS on fd %d: %d", + "Rich^z", + "L$@;|", + "January", + "SEC_E_ISSUING_CA_UNTRUSTED_KDC", + "f9,Ju", + "e0A_A^A]A\\]", + "LC_COLLATE", + "value", + "`vbase destructor'", + "sr-BA-Latn", + "failed to find WSACreateEvent function (%u)", + "SEC_E_DOWNGRADE_DETECTED", + "@87uR", + "Failed writing received data to disk/application", + "%sAuthorization: Negotiate %s", + "tJLcA H", + "HA^A]^[", + "operator co_await", + "Read callback asked for PAUSE when not supported!", + "AUTH ", + "ar-ma", + "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "schannel: shutting down SSL/TLS connection with %s port %hu", + "hi-IN", + "Ignoring duplicate digest auth header.", + "UWAVH", + "schannel: failed to read data from server: %s", + "Proxy-Connection:", + "RemoveBD", + "SSL: public key does not match pinned public key!", + "A_A^A]A\\_^[]", + "DotNetLoader.Program", + "CWD>~3", + "@USVWH", + "The max connection limit is reached", + "A8,>u", + "protocol not supported", + "TFTP response timeout", + "VWAUH", + "fr-BE", + "Failed to receive SOCKS5 connect request ack.", + "@8,7u", + "Can't open %s for writing", + "`eh vector copy constructor iterator'", + "LIST \"%s\" *", + "en-au", + "SEC_I_CONTEXT_EXPIRED" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "CAPE": { + "payloads": [ + { + "name": "afdee5c1522db560c7b05c09f2624e14f096224a8fb8e70290f4598f05b85690", + "path": "/opt/CAPEv2/storage/analyses/955/CAPE/afdee5c1522db560c7b05c09f2624e14f096224a8fb8e70290f4598f05b85690", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe;?0x00007FF774D60000;?", + "size": 926208, + "crc32": "2D307F39", + "md5": "d4dd46789bacb510cc27238efab0d229", + "sha1": "ca76187418bdae90fc79f300e5334d3b4343fc81", + "sha256": "afdee5c1522db560c7b05c09f2624e14f096224a8fb8e70290f4598f05b85690", + "sha512": "3c24ddb828885a15178631c29f49db58efdeeb66c897ddab508d9c05796d64653ef161590d4d8cc7b1cb62a8bf469453dda4c401c85b5d7da2df2ede51f985be", + "rh_hash": null, + "ssdeep": "12288:jS+Z3onlSdOqAWIIevokBmiQPX1wCDZfDh3g0dDz850zu0QXiJoiR0x2:GeTxAWII8oZPJZf9g0l850zVblo", + "type": "PE32+ executable (GUI) x86-64, for MS Windows", + "yara": [ + { + "name": "shellcode_stack_strings", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to be stack string creation." + }, + "strings": [ + "{ C6 44 24 58 43 C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }", + "{ C6 44 24 40 43 C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }", + "{ C6 84 24 D0 00 00 00 2F C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }", + "{ C6 84 24 E0 00 00 00 2F C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "{ C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }", + "Ƅ$\u0010\u0003\u0000\u0000dƄ$\u0011\u0003\u0000\u0000eƄ$\u0012\u0003\u0000\u0000bƄ$\u0013\u0003\u0000\u0000uƄ$\u0014\u0003\u0000\u0000gƄ$\u0015\u0003\u0000\u0000\u0000", + "Ƅ$\u0011\u0003\u0000\u0000eƄ$\u0012\u0003\u0000\u0000bƄ$\u0013\u0003\u0000\u0000uƄ$\u0014\u0003\u0000\u0000gƄ$\u0015\u0003\u0000\u0000\u0000", + "Ƅ$\u0018\u0003\u0000\u0000/Ƅ$\u0019\u0003\u0000\u0000dƄ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u0019\u0003\u0000\u0000dƄ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001a\u0003\u0000\u0000oƄ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001b\u0003\u0000\u0000wƄ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001c\u0003\u0000\u0000nƄ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001d\u0003\u0000\u0000lƄ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001e\u0003\u0000\u0000oƄ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\u001f\u0003\u0000\u0000aƄ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$ \u0003\u0000\u0000dƄ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$!\u0003\u0000\u0000.Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$\"\u0003\u0000\u0000pƄ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$#\u0003\u0000\u0000hƄ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$$\u0003\u0000\u0000pƄ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$%\u0003\u0000\u0000?Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$&\u0003\u0000\u0000rƄ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000", + "Ƅ$'\u0003\u0000\u0000aƄ$(\u0003\u0000\u0000wƄ$)\u0003\u0000\u0000=Ƅ$*\u0003\u0000\u00001Ƅ$+\u0003\u0000\u0000\u0000" + ], + "addresses": { + "ss_small_sp": 131513, + "ss_big_sp": 135186 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T17915F81EA66511B1D077C03C9562712EF7B2F4B6037097EF9291D6363B62EE0B63AB10", + "sha3_384": "785bb1565e83a6d5bd7460b03c2f551938e46691a8ccbbb8f5078f0ca5f0ede0caac9a513c647c3c23368b92992fcb7e", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x7ff774d60000", + "entrypoint": "0x00074660", + "ep_bytes": "4883ec28e89b0500004883c428e97afe", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000e8e44", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x10000000", + "size": "0x0000010c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x000dc000", + "size": "0x00009de8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x000d2000", + "size": "0x00008cdc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x000e6000", + "size": "0x000012c0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000c2898", + "size": "0x00000038" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000c28d0", + "size": "0x00000130" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000a2000", + "size_of_data": "0x000a1200", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.27" + }, + { + "name": ".rdata", + "raw_address": "0x000a1600", + "virtual_address": "0x000a3000", + "virtual_size": "0x0002b000", + "size_of_data": "0x0002ae00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.56" + }, + { + "name": ".data", + "raw_address": "0x000cc400", + "virtual_address": "0x000ce000", + "virtual_size": "0x00004000", + "size_of_data": "0x00001c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.82" + }, + { + "name": ".pdata", + "raw_address": "0x000ce000", + "virtual_address": "0x000d2000", + "virtual_size": "0x00009000", + "size_of_data": "0x00008e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.83" + }, + { + "name": "_RDATA", + "raw_address": "0x000d6e00", + "virtual_address": "0x000db000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.46" + }, + { + "name": ".rsrc", + "raw_address": "0x000d7000", + "virtual_address": "0x000dc000", + "virtual_size": "0x0000a000", + "size_of_data": "0x00009e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.18" + }, + { + "name": ".reloc", + "raw_address": "0x000e0e00", + "virtual_address": "0x000e6000", + "virtual_size": "0x000012c0", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "5.34" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000dc130", + "size": "0x000097c0", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "3.01" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000e58f0", + "size": "0x00000014", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "2.02" + }, + { + "name": "RT_VERSION", + "offset": "0x000e5908", + "size": "0x00000358", + "filetype": null, + "language": "LANG_CHINESE", + "sublanguage": "SUBLANG_CHINESE_SIMPLIFIED", + "entropy": "3.37" + }, + { + "name": "RT_MANIFEST", + "offset": "0x000e5c60", + "size": "0x00000188", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.90" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "Adobe Inc" + }, + { + "name": "FileDescription", + "value": "Adobe Download Manager" + }, + { + "name": "FileVersion", + "value": "3.0.0.531" + }, + { + "name": "InternalName", + "value": "Adobe Download Manager" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2020 Adobe Inc. All rights reserved." + }, + { + "name": "OriginalFilename", + "value": "Adobe Download Manager" + }, + { + "name": "ProductName", + "value": "Adobe Download Manager" + }, + { + "name": "ProductVersion", + "value": "3.0.0.531" + }, + { + "name": "Translation", + "value": "0x0804 0x04b0" + } + ], + "imphash": "", + "timestamp": "2020-10-10 10:30:16", + "icon": "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", + "icon_hash": "ed22442430eb80aee45f90636156a268", + "icon_fuzzy": "9330784c4933700341fd119c56102049", + "icon_dhash": "30c8e47472986c13" + }, + "data": null, + "strings": [ + "H9D$X", + "ssloc inet_ntop() failed with errno %d: %s", + "u4D9v", + "nb-NO", + "de-lu", + "PRET RETR %s", + "CreateFileMappingW", + "tsize", + "smj-no", + "fo-fo", + "fB9 255 [actual len=%zu]", + "tkD8l$0", + "BC?>6t9^", + "LoadLibraryW", + ">/t\"H", + "ftp://%s:%s@%s", + "schannel: TLS 1.3 is not yet supported", + "|$ D!", + "fD94Fu", + "smtp.", + " ", + "fA9kX>M", + "D$pH;", + "Unrecognized or bad HTTP Content or Transfer-Encoding", + "SUPDUP OUTPUT", + "south-africa", + "Issuer check against peer certificate failed", + "blank", + "Cannot APPEND without a mailbox.", + "HkD$ H", + "SetEnvironmentVariableW", + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/", + "ky-KG", + "zh-cht", + "HELO %s", + "SSL crypto engine not found", + "CALG_HMAC", + "Connection accepted from server", + "english-aus", + "SEC_E_NOT_OWNER", + "c(>\\,", + "|$ 9~", + "BYTE MACRO", + "1.2.840.113549.2.5", + "+h->|", + "\\$@H;", + "WS2_32.dll", + "english-south africa", + "A_A^A\\_^][", + "ufIcP", + "ar-AE", + "Too many links", + "ka-ge", + "T<[u'I", + "%s:%d", + "CertFreeCertificateChainEngine", + "D$HH;", + "2.5.4.4", + "No more connections allowed to host %s: %zu", + "Referer: %s", + "el-GR", + "Couldn't parse CURLOPT_RESOLVE removal entry '%s'!", + "D$0tj", + "2.5.4.13", + "SOCKS5 GSS-API protection not yet implemented.", + "Signaling end of chunked upload after trailers.", + "SEC_E_LOGON_DENIED", + "D$XH9D$Pt7H", + "(t$PH", + "Chunky upload is not supported by HTTP 1.0", + "CryptQueryObject", + "@SUVATAUAVAWH", + "Can not multiplex, even if we wanted to!", + "xh-za", + "Failed to resolve \"%s\" for SOCKS4 connect.", + "%02d:%02d:%02d%n", + "Resource temporarily unavailable", + "Failed to send SOCKS5 connect request.", + ".xdata", + "L$`E3", + "initials", + "L$ H+", + "chunk reading DONE", + "mr-IN", + "D$HHcD$HH", + "Failed to clear the command channel (CCC)", + "UA>N0Wl", + "ios_base::badbit set", + "2.5.4.65", + "Bad PASV/EPSV response: %03d", + "InitializeConditionVariable", + "9>powf", + "Sunday", + "schannel: renegotiating SSL/TLS connection", + "BF>^G", + ".?AV?$basic_istream@DU?$char_traits@D@std@@@std@@", + "|$,Et#", + "L$0H3", + "0123456789", + "Too many references", + "log10", + "|$@-H", + "Failed to shut down the SSL connection", + "; boundary=", + "message size", + "A^_^][", + "` AWL", + "QUOT command failed with %03d", + "L$8H9", + "VATAVAWH", + "schannel: failed to create certificate store: %s", + "t$pIc", + "invalid string: control character U+0007 (BEL) must be escaped to \\u0007", + "SEC_E_UNSUPPORTED_PREAUTH", + "CALG_MD4", + "Connecting to port: %d", + "If-Unmodified-Since", + "mk-mk", + "Accept-Encoding", + "T$pA;", + "SEC_E_TIME_SKEW", + "|$ ATAVAWH", + "invalid string: control character U+000F (SI) must be escaped to \\u000F", + "map/set too long", + ".?AVfacet@locale@std@@", + "mL+7H", + "The requested URL returned error: %d", + "HcL$hD", + "AUTH %s", + "smj-NO", + "zh-MO", + "bs-BA-Latn", + "WaitForSingleObjectEx", + "Content-Transfer-Encoding", + "cross device link", + "D$`E2", + "SEC_E_UNSUPPORTED_FUNCTION", + "Failed writing body (%zu != %zu)", + "confidentiality", + "ar-dz", + "H9\\$X", + "spanish-uruguay", + "chinese", + "0123456789ABCDEF", + "L9 tGH", + "Problem with the local SSL certificate", + "PRET %s", + "D$`H+", + "CSeq cannot be set as a custom header.", + "L$ Hk", + "schannel: CA file exceeds max size of %u bytes", + "A^_^[", + "USER,%s", + "Persistent-Auth", + "german-austrian", + ";binary", + "Server returned nothing (no headers, no data)", + "Uploaded unaligned file size (%I64d out of %I64d bytes)", + "excessive array size: ", + "SOCKS5 server authencticated user %s with GSS-API.", + "AUAVH", + "Connected for transmit", + "fr-ch", + "GetCurrentProcessId", + "network unreachable", + "dhpublicnumber", + "9D$Hsa", + ")L$ H", + "QUOT string not accepted: %s", + "GetCPInfo", + "LC_CTYPE", + "CALG_AES_192", + "Arg list too long", + "Zod(^?", + "CreateFile fail!", + "Start Date", + "SSPI error: %s failed: %s", + "Proxy-authenticate:", + "%s: %s, %02d %s %4d %02d:%02d:%02d GMT", + "QueryPerformanceFrequency", + "", + "tn-ZA", + "ftp@example.com", + "User was rejected by the SOCKS5 server (%d %d).", + "chinese-simplified", + "D8T8>t", + "SEC_E_REVOCATION_OFFLINE_C", + "No such process", + "SWATAUH", + "Can't complete SOCKS5 connection to %02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%02x%02x:%d. (%d)", + "2.5.29.19", + "t$ WH", + "dict.", + "es-pr", + "bn-in", + "Proxy CONNECT aborted", + "sms-FI", + "domain", + "ftp server doesn't support SIZE", + "GSSAPI", + "8Ht;I", + "t-Lck", + "%sAuthorization: Basic %s", + "description", + "HcD$ H", + "D$PI+", + "3>N;kU", + "chinese-traditional", + "SOCKS5 connect to IPv4 %s (locally resolved)", + "H9x0u]", + "I)n@H+", + "bad message", + "?+>^m", + "CALG_RC4", + "tQD8c:u0M", + "D8#tV", + "F8$.u", + "schannel: ALPN, server accepted to use %.*s", + "|$hE3", + "login", + "schannel: Curl_read_plain returned error %d", + "http://worldtimeapi.org/api/timezone/Asia/Shanghai", + "Failed binding local connection end", + "T$(E3", + "?TY,>5", + "NAOVTS", + "hong-kong", + "Invalid SSPI encryption response length (%lu).", + "fD9&u", + "parse error", + "<:u#H", + "D$hH9D$p", + "H9C8t", + "HcD$$Hk", + "fD9,pu", + "schannel: failed to receive handshake, SSL/TLS connection failed", + "WideCharToMultiByte", + "norwegian-bokmal", + "A>pP&", + "string literal", + ".CRT$XCA", + "ns-za", + "Can't get the size of file.", + "H9Fxr&H", + "(D$0f", + "ugfD9A", + "SEC_E_INVALID_TOKEN", + "", + "CALG_NO_SIGN", + "0A_A^_", + "InternalName", + "Transport", + "es-bo", + "jwTHc", + "VWATAVAWH", + "alpha", + "sw-KE", + "@USWATAUAVAWH", + "CONNECT responded chunked", + "PAUSE", + "Too long hexadecimal number", + " A_A^A]A\\_", + "LOGINDISABLED", + "0123456789abcdefghijklmnopqrstuvwxyz", + "invalid string: control character U+0001 (SOH) must be escaped to \\u0001", + "DESCRIBE", + "0A_A^A]A\\_^]", + "Can't get the size of %s", + "Timed out", + "\\$ UVWH", + ")u\"Ic", + "Invalid LDAP URL", + "UID FETCH %s BODY[%s]", + "Operation timed out after %I64d milliseconds with %I64d out of %I64d bytes received", + "print", + "invalid string: control character U+001F (US) must be escaped to \\u001F", + "es-ar", + "south africa", + "SEC_E_QOP_NOT_SUPPORTED", + "])6M>&", + "L$ VWAVH", + "@8wzt", + "ubL;u", + "Proxy CONNECT connection closed", + "Location:", + "A^A]A\\", + "USVAVAWH", + "Remote access denied: %d", + "`typeof'", + "USVWATAUAVAWH", + "CreateSemaphoreW", + ".?AV?$shared_ptr@Ubase_rvholder@obf@@@std@@", + "@.reloc", + "NTLM handshake rejected", + "t$hL+", + "OUTPUT MARKING", + "A_A^]", + "NT LM 0.12", + "D$=H+", + "E9J t", + "@SVATH", + "ALPN, server did not agree to a protocol", + "tsize parsed from OACK", + "Too long SOCKS proxy name, can't use!", + "type_error", + "T$ Hk", + "%s (%ld)", + "en-za", + "all_proxy", + "%31[ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz]", + "Bad content-encoding found", + "KGS!@#$%server response timeout", + "pt-br", + "1.2.840.113549.1.1.14", + "invalid string: control character U+0017 (ETB) must be escaped to \\u0017", + "Bad quota", + "T$0H;", + "L;t$X", + "%s - %s", + "english-american", + ")>6{1n", + "partial download completed, closing connection", + "es-CR", + "Couldn't use specified SSL cipher", + "invalid string: control character U+0002 (STX) must be escaped to \\u0002", + "EncryptMessage", + "ar-iq", + "Users", + "** Resuming transfer from byte position %I64d", + "IND)ind)", + ".?AVlogic_error@std@@", + ".idata$3", + "__swift_1", + "Header", + "H9D$(u", + "invalid string: control character U+000E (SO) must be escaped to \\u000E", + "t$pH;", + "RTSP/", + "XA]A\\", + ".rtc$IZZ", + "H9D$ u", + "|$ UH", + "x AWH", + " A_A^A\\_^", + " %s: %s", + "CertFreeCertificateContext", + "Transfer-Encoding: chunked", + "\\$0E3", + "9[u,H", + "|$ I;", + "H9{8v$f", + "Bad RCODE", + "c2pnb163v1", + "american-english", + "schannel: CA file '%s' is not correctly formatted", + "CALG_DH_SF", + "RETR response: %03d", + "C(9C ~", + "DeviceIoControl", + "@UVWATAUAVAWH", + "TFTP: Unknown transfer ID", + "T$@4\\M", + "2.5.4.3", + "?UUUUUU", + "Connection closure while negotiating auth (HTTP 1.0?)", + "object separator", + "sms-fi", + "2.5.4.17", + "K~Je#>!", + "ole32.dll", + ":I+>H", + "99~CE", + "API function called from within callback", + "AUTH %s %s", + "%s (unsupported)", + "Preparing for accepting server on data port", + "STOR %s", + "Skip %u.%u.%u.%u for data connection, re-use %s instead", + "WaitForThreadpoolTimerCallbacks", + "Invalid argument", + ".?AVlength_error@std@@", + "@8qht", + "HcT$x", + "fB94Ou", + "CALG_TEK", + ".00cfg", + "Session", + "D8t$0u", + "file exists", + "1#QNAN", + "is-IS", + "STARTTLS denied, code %d", + "0A_A^_^]", + "illegal byte sequence", + "l$ VH", + "0A_A\\_^]", + "T$ D)s", + "H+D$0H", + "Host: %s%s%s:%d", + "GetTimeFormatEx", + "ext-ms-win-ntuser-dialogbox-l1-1-0", + "RESOLVE %s:%d is - old addresses discarded!", + "November", + "L9x@r", + "bad locale name", + "D$ L+", + "Failed to send SOCKS5 sub-negotiation request.", + "%s%s%s", + "quz-pe", + "H9D$(scH", + "|$<0|%", + "GetACP", + "Network has been reset", + " Public Key Algorithm: %s", + "Can't complete SOCKS5 connection to %d.%d.%d.%d:%d. (%d)", + "1.2.840.113549.1.1.4", + "0><[cZUg^>", + "WinHttpQueryDataAvailable", + "D$HH9D$ u", + "portuguese-brazilian", + "Winsock version not supported", + "english-us", + "english-caribbean", + " WinIDN", + "%s IAC %d", + " ;s |", + "t;LcF", + "sq-al", + "%s (0x%08X)", + "LocalMachineGroupPolicy", + "%u%.2s-%.2s-%.2s %.2s:%.2s:%.2s %.*s", + "RtlUnwindEx", + "t$ UH", + "Need destination address", + "Protocol option is unsupported", + "/callback.php?token=%s&computername=%s&username=%s", + "ar-MA", + "We can reuse, but we want a new connection anyway", + "(t$@D", + "french-luxembourg", + "; name=\"", + "InitializeSecurityContext", + "gfffffffH", + "@SUWH", + "E0Lc`", + "M9~0t", + "Can't add itself as a subpart!", + ".?AU?$bool_functor@V@@@obf@@", + "binary", + "Call would block", + "schannel: CertGetCertificateChain trust error CERT_TRUST_IS_REVOKED", + "D$@L;", + "no such process", + ".CRT$XCC", + "%c%c%c%u%c", + "es-ES", + "e+000", + ":=t:L", + "HcL$ ", + "SEC_I_COMPLETE_NEEDED", + "|$XL;", + "('8PW", + ".?AUctype_base@std@@", + "schannel: remote party requests renegotiation", + "england", + "xEtiJ", + "SetFilePointerEx", + "schannel: did not add any certificates from CA file '%s'", + "%c%c==", + ".>PJ;I:qE>", + "`eh vector constructor iterator'", + "vC8_(t", + "en-bz", + "mi-nz", + "ProductVersion", + "Couldn't read a file:// file", + "libcurl/7.65.3", + "WSACloseEvent", + "ACCT requested but none available", + "In SUBOPTION processing, RCVD", + "March", + "No such device", + "curl_easy_perform() failed: %s", + "SEC_E_TARGET_UNKNOWN", + "H9\\$ u1;", + "No data record of requested type", + "xwpwpp", + ".rdata$r", + "L$P+A", + "ReadConsoleW", + "ar-KW", + "tcfff", + "Received HTTP/0.9 when not allowed", + "UVWAVAWH", + "(A^_^[", + "GenuD", + "(t$`L", + "host=%s", + "invalid argument", + "In state %d with no conn, bail out!", + "2.5.29.17", + "kok-IN", + "CALG_3DES", + "Uses proxy env variable %s == '%s'", + "Could not set TCP_NODELAY: %s", + "de-DE", + "0A_A^^][", + "\\$hfD", + "!,X< w", + "L$pA:", + "?R0I?", + "ar-qa", + "L$(H+", + "Unknown error %d (%#x)", + "IND)ind).", + ".idata$2", + ".?AU?$next_step_functor@V@@@obf@@", + "D$hE3", + "ar-OM", + "spanish-chile", + "0A]^[", + "curl_easy_perform() success ", + "https", + "invalid string: surrogate U+DC00..U+DFFF must follow U+D800..U+DBFF", + "PA__^", + "L9|$@", + "APM0123456789:", + "3>fvw", + "CompareStringW", + "Bearer", + "GetFileInformationByHandle", + "D8,8u", + "NAOHTS", + "Cannot SELECT without a mailbox.", + "MapViewOfFile", + "USER %s", + "Got unexpected imap-server response", + "t$hu!H", + "en-us", + ".?AVinvalid_iterator@detail@nlohmann@@", + "|$(0~i", + "u9L;{", + "WriteConsoleW", + "`A^_^[]", + "1.2.840.10040.4.3", + "L;I@w", + "invalid number; expected digit after '-'", + "D$(L;", + "base64", + "Invalid SSPI encryption response type (%u %u).", + "D$PHc", + "uz-uz-cyrl", + "L$(H3", + "SOCKS5 connect to IPv6 %s (locally resolved)", + ";type=", + "HTTP/1.1 proxy connection set close!", + "HkD$p", + "OAUTHBEARER", + "invalid string: control character U+0019 (EM) must be escaped to \\u0019", + "DMARK", + "no such device or address", + "Can't resolve new host %s:%hu", + "A_A^_", + "Failed to encode DOH packet [%d]", + "%hu%*[xX]%hu", + "t'D8{k", + "%D8d$8t", + ".xJ>Hf", + "FTP response timeout", + "LeaveCriticalSection", + "0A]^]", + "SEC_E_SMARTCARD_CERT_EXPIRED", + "streetAddress", + "t5<.t", + "After %ldms connect time, move on!", + "object", + "|$(@2", + "fA94nu", + "OLEAUT32.dll", + "AppPolicyGetProcessTerminationMethod", + "sha224WithRSAEncryption", + "L$0fI", + "WinHttpReceiveResponse", + "; last read: '", + "2.5.4.6", + "Failed sending data to the peer", + "c0&>`", + "FTP: unknown 227 response format", + "Got an RTP Receive with a CSeq of %ld", + ".CRT$XPA", + " ", + "mn-MN", + ")t$0H", + "vi-vn", + "WinHttpConnect", + "E0HcH", + "H9D$8v", + "ca-ES", + "@SUVWH", + "Session ID cannot be set as a custom header.", + "Loop??", + "CALG_SCHANNEL_MASTER_HASH", + "|$,0|M", + "ns-ZA", + "mr-in", + "HcD$?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "T$PE3", + "Malformatted trailing header ! Skipping trailer.", + "GetFileInformationByHandleEx", + "kk-KZ", + "t$ptd", + "imaps", + "Content-Disposition: %s%s%s%s%s%s%s", + "Exec format error", + "HA^A]A\\^[]", + "Not a directory", + "1#INF", + " NAME", + ";u|H;", + "wine_get_version", + "Unsupported proxy syntax in '%s'", + "french-swiss", + ".CRT$XIZ", + "1.2.840.113549.1.1.12", + "schannel: failed to send next handshake data: sent %zd of %lu bytes", + "invalid string: forbidden character after backslash", + "sha512WithRSAEncryption", + ".rdata$zzzdbg", + "<>#n2", + "D;l$d", + "pseudonym", + "Content-Disposition", + "(_^][", + "USVATAUAVH", + "english-trinidad y tobago", + "MAIL FROM:%s SIZE=%s", + "fi-fi", + "TlsGetValue", + "WARNING: Using weak random seed", + "proxy", + ";I9}(tiH", + "sha256//", + "\\$ VWATAUAWH", + "G0HcH", + "Error while waiting for server connect", + "TUUUUUUUL", + "es-UY", + "H9\\$P", + "/2GG>!B", + "WinHttpCrackUrl", + "D$(E+", + "1.2.840.113549.1.9.1", + "get %d URLDir", + "gfffA", + "schannel: connection hostname (%s) validated against certificate name (%s)", + "space", + "D$@HkD$(", + "D$HL9gXt", + "Failed to receive SSPI authentication response.", + "=imb;D", + "select/poll error", + "Received unexpected DATA packet block %d, expecting block %d", + "Public Key Algorithm", + "`udt returning'", + "german-lichtenstein", + "`eh vector vbase copy constructor iterator'", + "te-IN", + "DOH: %s type %s for %s", + "digit", + "invalid string: control character U+001A (SUB) must be escaped to \\u001A", + "Command failed: %d", + "H9QHu", + "%s auth using %s with user '%s'", + "|$<9~", + "9)~P3", + "@UVAVAWH", + "CALG_AES", + "security.dll", + "nl-nl", + "GetSystemTimePreciseAsFileTime", + "IsProcessorFeaturePresent", + "spanish-nicaragua", + "Can't complete SOCKS5 connection to %s:%d. (%d)", + "spanish-costa rica", + "H9D$@v", + "CONNECT", + "PA^_^][", + "t1D8d$8t", + "tRLcY", + "Services", + "lt-LT", + "NTLM handshake failure (internal error)", + "not a stream", + "uj9YPu", + "9p@u+", + "not supported", + "GetCurrentThreadId", + "null literal", + "multipart/mixed", + "v2.0.50727", + ".CRT$XIC", + "l$ VWAWH", + "no lock available", + "LCMapStringW", + "SEC_E_NO_AUTHENTICATING_AUTHORITY", + "en-zw", + "api-ms-win-core-synch-l1-2-0", + "NEW_ENV", + "Read code failed", + "en-gb", + "Out of memory", + "fD98u", + "CALG_AGREEDKEY_ANY", + "Quote command returned error", + "HTTP response code said error", + "Server doesn't support multiplex (yet)", + "y\\PD>!", + "FTP response aborted due to select/poll error: %d", + "\\$8@2", + "t$ UWATAVAWH", + "October", + "en-jm", + "A_A]A\\_^[", + "upload completely sent off: %I64d out of %I64d bytes", + "t$8L;", + "D+d$8H", + "SHLWAPI.dll", + "fD9>s", + "en-ie", + "A_A^A]A\\]", + "LcA H", + "HTTP error before end of send, stop sending", + "CLIENT libcurl 7.65.3", + "SVWATAUAVAWH", + "Is a directory", + "@8|$Pu", + "SSL public key does not match pinned public key", + "April", + "H;D$8v", + "H9sXu", + "schannel: Failed to open cert store %x %s, last error is %x", + "ky-kg", + "Failure sending QUIT command: %s", + "\\$(<%", + "string", + "south korea", + "t$0H;", + "SUPPRESS GO AHEAD", + ":>t6k'", + "es-BO", + "af-za", + "x86_64-pc-win32", + "dutch-belgian", + "p WATAUAVAWH", + "IMAPS", + "An unknown option was passed in to libcurl", + "Content-Type: application/x-www-form-urlencoded", + " !\"III#I$I%II&I'()IIII*IIIIIIII+IIIIIIIIIIII,II-.IIIIIIIIIII/I0IIIIIIIIIIIIII12II345II6789:I;IIIIII<=II>?@IIAIIIIIBCDIIIIIEIIIIIIIFIIGIIIH", + "CWD %s", + "`local static guard'", + "80tWD", + "LC_MONETARY", + "spanish-colombia", + "D$PHcD$PH", + "?D8d$8t", + "schannel: server closed the connection", + "ar-om", + "CoInitializeSecurity", + "ot$ H", + "Resolve address '%s' found illegal!", + " Class Hierarchy Descriptor'", + "0A_A^A\\_^", + "io error", + "Invalid arguments", + "9{0t&M", + ";J(|B~{H", + "L$0H;K", + "Unable to receive SOCKS5 sub-negotiation response.", + "@SUWAVAWH", + "AK>(v", + ".?AU?$bool_functor@V@@@obf@@", + "D$P9D$H", + "HcD$ ", + "s(u!Ic", + "SEC_E_INCOMPLETE_MESSAGE", + "`vftable'", + "Winsock library not initialised", + "ACCT rejected by server: %03d", + "Received invalid version in initial SOCKS5 response.", + "smj-se", + "bind(port=%hu) failed: %s", + "CONNECT %s HTTP/%s", + "dnQualifier", + "D$0H;", + "SEC_E_SECPKG_NOT_FOUND", + "anonymous", + ".?AU?$bool_functor@V@@@obf@@", + "es-py", + "protocol error", + "No connections available in cache", + "DATA failed: %d", + "FTP: command PORT failed", + "upper", + " new[]", + "3.0.0.531", + "realm", + "%s%s%s:%d", + "CreateThreadpoolTimer", + "2.5.4.46", + "Disables POST, goes with %s", + "fa-IR", + "D$(H9D$ u", + ".?AUnext_step_functor_base@obf@@", + "ReadFile", + "max-age", + "Unexpected continuation response", + "%s cookie %s=\"%s\" for domain %s, path %s, expire %I64d", + "|$ 'w", + "|$ E3", + "Couldn't resolve proxy name", + "Operation was aborted by an application callback", + "@SUVWAVH", + "invalid string: control character U+000B (VT) must be escaped to \\u000B", + "L$hH;L$xt", + "D$ HkD$(", + "NTLM-proxy picked AND auth done set, clear picked!", + "L$8H3", + "t/fff", + "H;D$`", + "u98D$Xu\"H", + "holland", + "9D$Ls&HcD$LH", + "SOCKS4 connection to %s not supported", + "Unsupported proxy '%s', libcurl is built without the HTTPS-proxy support.", + "D$XH9D$Hv", + "SSL: failed retrieving public key from server certificate", + "@A_A]A\\_^", + "image/png", + "DOH request %s", + "english-nz", + "state not recoverable", + "8*u;I", + "Syntax error in telnet option: %s", + ".CRT$XPXA", + "Added", + "getsockname() failed: %s", + "Width: %d ; Height: %d", + "SetStdHandle", + "Referer", + "VirtualProtect", + "set timeouts for state %d; Total %ld, retry %d maxtry %d", + "F@8C@", + "SOCKS4 communication to %s:%d", + "\\$ UH", + "GetStringTypeW", + "FTP: couldn't retrieve (RETR failed) the specified file", + "H;D$@s", + "SetFilePointer", + "fr-MC", + "WakeAllConditionVariable", + "1.2.840.10040.4.1", + "Network unreachable", + "If-Modified-Since", + "xdigit", + "D$@HiD$@", + "gu-IN", + "PREAUTH connection, already authenticated!", + "tt-ru", + "H9D$0vd", + " A^_^", + "REST %d", + "disabling EPRT usage", + "ar-tn", + "|$09~", + "Transferred a partial file", + "fD94Au", + "L$ |+L;", + "\\$ E3", + "ReflectiveLoader", + "@UVWAUAWH", + "smtps", + "L$09A", + "RCPT TO:<%s>", + "GetTimeZoneInformation", + "AUTHENTICATE %s", + "L9x(t", + "D$T @", + "LOGOUT", + "norwegian-nynorsk", + "VWAVH", + "Failed to determine user name.", + "ios_base::eofbit set", + "operation canceled", + "Received HTTP code %d from proxy after CONNECT", + "de-at", + "hr-hr", + "T$hHcB", + "No buffer space", + " Complete Object Locator'", + "L$ L;", + "0X8b?~", + "schannel: failed to extract certificate from CA file '%s': %s", + ", not IAC SE!) ", + "ext-ms-", + "Unable to parse FTP file list", + "H;\\$0u", + "Invalid SSPI authentication response type (%u %u).", + "ta-in", + "No space left on device", + "fB9<{u", + "CertCloseStore", + "cannot compare iterators of different containers", + "LC_NUMERIC", + "too many files open", + "PA_A]A\\_^][", + "NTLM auth restarted", + "CryptGetHashParam", + "CurrentService", + "Write callback asked for PAUSE when not supported!", + "inity", + "quz-EC", + "Failed to send SOCKS4 connect request.", + "invalid number; expected '+', '-', or digit after exponent", + "CALG_3DES_112", + "IdnToAscii", + "A_A^A\\_^", + "|$PH;", + "SEC_E_WRONG_PRINCIPAL", + "!>6'Y", + "zu-za", + "Connecting to %s (%s) port %d", + "?!5WOo", + "t$`H9s", + "Connect me again please", + "schannel: connection hostname (%s) did not match against certificate name (%s)", + "|$8.t", + "Serial Number", + "(Empty suboption?)", + ".idata$5", + "MAIL FROM:%s AUTH=%s", + "@SWATAUH", + "Negotiate: noauthpersist -> %d, header part: %s", + "Unix socket path too long: '%s'", + "de-AT", + "hy-AM", + "schannel: CertGetCertificateChain trust error CERT_TRUST_IS_PARTIAL_CHAIN", + "slovak", + "PROXY %s %s %s %li %li", + " A__^][", + "D$0H-", + "kn-in", + "pr-china", + "cy-gb", + "H9ohu", + "schannel: an unrecoverable error occurred in a prior call", + "emailAddress", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because the client program and identd report different user-ids.", + "@H;t$xr", + "Found pending candidate for reuse and CURLOPT_PIPEWAIT is set", + "Connection cache is full, closing the oldest one.", + "d$9fD", + "PA_A^_", + ";:uYH", + "H9s@t", + "ntdll", + ")|B?d!", + "AUTHENTICATE %s %s", + "S>$hkDh$h>[2", + "u0D8e", + "", + "A requested feature, protocol or option was not found built-in in this libcurl due to a build-time decision.", + "DecodePointer", + "A libcurl function was given a bad argument", + "@VATAVH", + "Range: bytes=%s", + "CRYPT_E_REVOKED", + "CALG_HUGHES_MD5", + "schannel: initial InitializeSecurityContext failed: %s", + "Protocol is unsupported", + "STORE", + "SetLastError", + "file://%s%s%s", + "invalid string: ill-formed UTF-8 byte", + "invalid string: control character U+0016 (SYN) must be escaped to \\u0016", + "Failed to alloc memory for big header!", + "version", + "WINHTTP.dll", + "Leftovers after chunking: %zu bytes", + " RTSP/%1d.%1d%c%3d", + "L$0fD", + ".?AV_Locimp@locale@std@@", + " Trying %s:%ld...", + ",%d,%d", + "VATAUH", + "H9A u", + "qS>g?h3", + "NO_PROXY", + "HkD$x", + "H+]PH", + "timed out", + "D8<0u", + "address in use", + "pa-in", + "p AWH", + "1#SNAN", + "MKD %s", + "FindNextFileW", + "Content-Length: %I64d", + "__crt_strtox::floating_point_value::as_double", + "|$P-H", + "en-JM", + "D9t$h", + "Hc]`M", + "TELNET", + "%s (%d) %s (%d)", + "1.2.840.113549.1.1.11", + "Content-Type: %s%s%s", + "Translation", + "xBt/A", + "D$PE3", + "D8L$0uP", + "Failed sending HTTP request", + "D$HH9D$PsLH", + "CALG_MD5", + "utfD9A", + "restrict(", + " GSS-API integrity", + "L$ fff", + "SEC_E_TOO_MANY_PRINCIPALS", + "PLAIN", + "VWATAUAWH", + "1.2.840.113549.2.2", + "Content-Type: application/dns-message", + "id-id", + "LocalFree", + "A^A]A\\_^[]", + ".rsrc$02", + "UnhandledExceptionFilter", + "H9D$8w", + "@UVWH", + "smn-FI", + "CryptCreateHash", + "CryptHashData", + "Permission denied", + "SEC_E_SHUTDOWN_IN_PROGRESS", + "ar-BH", + "D8(u*H", + "%s IAC %s", + "en-CB", + "Content-Type", + "3270 REGIME", + "port=%ld", + "Doing the SSL/TLS handshake on the data stream", + "invalid BOM; must be 0xEF 0xBB 0xBF if given", + "GetProcAddress", + "de-CH", + "@SUVWATAUAWH", + "u4I9}(", + "Sending data failed (%d)", + "Checking for server connect", + ";sha256//", + "sha1WithRSAEncryption", + "L$hH3", + "|$(0t,", + "GetTickCount64", + "mk-MK", + "9q ~\\H", + "TTL: %u seconds", + "ANNOUNCE", + "zh-TW", + "FreeLibraryAndExitThread", + "Unable to set ciphers to passed via SSL_CONN_CONFIG", + "en-ZA", + "GetModuleHandleA", + "D+AHH", + "gu-in", + "8\\$ht0L", + "D9p t'H", + "The entire document is already downloaded", + "CALG_TLS1PRF", + "expires", + "Skipping time comparison", + "Input/output error", + "8ke?;", + "CryptReleaseContext", + "sv-fi", + "kE>fvw", + "RSASSA-PSS", + "DD8T$pu", + "t$(I;", + "az-az-latn", + "Caller must register CURLOPT_CONV_ callback options", + ".rdata", + "Unable to receive initial SOCKS5 response.", + "lower", + "`default constructor closure'", + ".?AVexception@detail@nlohmann@@", + "T$@E3", + "%02d:%02d%n", + "TFTP error: %s", + "unixtime", + ".?AV?$_Iosb@H@std@@", + "CX9AxuzA", + "L$PH+", + "Basic", + "ATAUAVH", + "f9,Yu", + "CertFreeCertificateChain", + "ldaps", + "__cdecl", + ".?AU?$next_step_functor@V@@@obf@@", + "Refusing to issue an RTSP request [%s] without a session ID.", + "invalid string: surrogate U+DC00..U+DFFF must be followed by U+DC00..U+DFFF", + "pt-PT", + "e0A_A^]", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), request rejected because SOCKS server cannot connect to identd on the client.", + ".text$yd", + "es-HN", + "Requested SSL level failed", + "fffffff", + "sma-se", + "cannot get value", + "QueryCredentialAttributes", + "A^_^[]", + "", + "Error %u in WinHttpCrackUrl.", + "cs-cz", + "SEC_E_NO_TGT_REPLY", + "%*[^]]%c%n", + "zh-tw", + "@8)u#H", + "FileDescription", + "ar-kw", + "schannel: failed to read from CA file '%s': %s", + "H9D$(sbH", + "%s%02x%02x", + "host!", + "0A^_^", + "read function returned funny value", + "MAIL failed: %d", + "[*ncd>0", + "%04d%02d%02d %02d:%02d:%02d GMT", + "SIZE %s", + " D;~ |", + "u7H9ohu*H9opu$M", + "Z\\>z8", + " 'L>[", + "sha256", + "Protocol \"%s\" not supported or disabled in libcurl", + "RaiseException", + ")L$0@", + " ((((( ", + "T$HHk", + "TERM TYPE", + "no buffer space", + "tr-tr", + "A_A^A\\[", + "Unsupported HTTP version in response", + "operator \"\" ", + "|$(A^", + "fD94iu", + "fD98t", + "RELOAD", + " at line ", + "ReleaseSRWLockExclusive", + "H;D$0~1H", + "s WAVAWH", + "TUUUU", + "D$0ff", + "@HcC(H", + "%s HTTP/%s", + "t$HA_A^A]A\\_", + " v.H+", + "2.5.4.42", + "CommandLineToArgvW", + "OLD-ENVIRON", + "NAN(IND)", + "GPHcO ", + "httponly", + "MAILINDEX", + "america", + "No data was received!", + "L$h;M", + "ja-jp", + "attachment", + "connection reset", + "multipart/form-data", + "H9D$8v%H", + "SEC_E_CRYPTO_SYSTEM_INVALID", + "eu-es", + "Connected to %s (%s) port %ld (#%ld)", + "Can't complete SOCKS4 connection to %d.%d.%d.%d:%d. (%d), Unknown.", + ".?AVruntime_error@std@@", + "SEC_I_COMPLETE_AND_CONTINUE", + "X3 PAD", + "de-ch", + "`.rdata", + "GetDriveTypeW", + "D W?{W", + "CL:>8", + "memory shortage", + "A>l$/", + "%s/%s", + "u0HcH", + "Upload failed (at start/before it took off)", + "es-GT", + "(){ %*]", + "@SUVAUAVAWH", + "d$(A_", + "SEC_E_DELEGATION_POLICY", + "0123456789abcdefABCDEF::.", + "D8|$`t", + "!_is_double", + "/flach.php", + "@UAVAWH", + "gl-es", + "SASL ", + "fr-LU", + "n]?iJ", + ".?AVbad_array_new_length@std@@", + "SEC_E_SECURITY_QOS_FAILED", + "ar-ae", + "", + "not connected", + "schannel: renegotiation failed", + "|$,et", + "LcmhA", + "__unaligned", + "LoadLibraryA", + "CloseThreadpoolWait", + " %% Total %% Received %% Xferd Average Speed Time Time Time Current", + ".?AU?$next_step_functor@V@@@obf@@", + "CAPABILITY", + "1.3.14.3.2.26", + "schannel: Curl_read_plain returned CURLE_RECV_ERROR", + "Operation not permitted", + "dh(g)", + "fffff", + "nan(snan)", + "L$`H3", + "RESOLVE %s:%d is wildcard, enabling wildcard checks", + "TryAcquireSRWLockExclusive", + "OF>;^", + "|$HE3", + "L$pE3", + "Immediate connect fail for %s: %s", + "BINARY", + "Invalid IPv6 address format", + "CALG_DESX", + "RtlPcToFileHeader", + "Socket is unsupported", + "/>58d%", + "\\$ UVWATAUAVAWH", + "TlsSetValue", + "Failed to initialise SSL crypto engine", + "hA_A]A\\^", + "|$D9~", + " ", + "1#IND", + "Malformat", + "bad address", + "Unknown telnet option %s", + "I9o0t", + "# Fatal libcurl error", + "Wednesday", + "Couldn't find host %s in the _netrc file; using defaults", + "D8Y:u_H", + "Server denied you to change to the given directory", + "%3I64dd %02I64dh", + "can multiplex", + "chunked", + "Failed writing data", + "alnum", + "CALG_ECDSA", + "1.2.840.113549.1.1.10", + "cy-GB", + "A]A\\^", + "D$@u!H", + "SEC_E_STRONG_CRYPTO_NOT_SUPPORTED", + "L$&8\\$&t,8Y", + "SEC_I_LOCAL_LOGON", + "curl_easy_perform() failed: ", + "T$`H;", + "L$hH+", + "es-PA", + "PA_A^A]A\\_^]", + "connection already in progress", + ".?AV?$ctype@D@std@@", + "@SUWATAUAVAWH", + "%s://%s", + "CALG_ECMQV", + "invalid string: control character U+0010 (DLE) must be escaped to \\u0010", + "+M<7>", + "KxB3L7@", + "connect to %s port %ld failed: %s", + "ja-JP", + ".?AV_Ref_count_base@std@@", + "md2WithRSAEncryption", + "(null)", + "H9D$`u", + "D$P I", + "%%25%s]", + "1.2.840.10045.2.1", + "RR R!\"RR#$RRRR%&'RRR(R)*R+RRR,-.RR/0123RRRR4R5RRRRRRR6RRRRRR789:;?@ABCDERRRRFRRRRGHRRRRRIRJKLRRRRRMNRRROORRPRRRRRRRRRQ", + "@Operation too slow. Less than %ld bytes/sec transferred the last %ld seconds", + "%s (%d)", + "(terminated by ", + "|b=})>", + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_", + "!This program cannot be run in DOS mode.", + "InitializeCriticalSectionAndSpinCount", + "Failure sending ABOR command: %s", + "fA9,Au", + "CALG_SHA_256", + "H;\\$PH", + "080404b0", + "english-jamaica", + "H;D$(u", + "%I64d-", + "H+D$HH", + "et-ee", + "XA_A^A\\^][", + "0A_A^A]A\\_", + "Timeout waiting for block %d ACK. Retries = %d", + "iostream stream error", + "@A_A^A]", + "Failure when receiving data from the peer", + "Received ACK for block %d, expecting %d", + "_is_double", + "Authentication failed: %d", + "cs-CZ", + "ro-ro", + "@USVATAUAVAWH", + "SUVWATAVAWH", + "CALG_AES_128", + "Curl_output_negotiate, no persistent authentication: cleanup existing context", + "Error %u in WinHttpQueryDataAvailable.", + "HkD$@PH", + "zh-cn", + "SEC_E_WRONG_CREDENTIAL_HANDLE", + "CALG_ECDH", + "invalid seek", + "Rejected %zu bytes header (max is %d)!", + "encrypted", + "?E=$% B", + "H[>)2X", + "t#E8&t", + "Received last DATA packet block %d again.", + "WWW-Authenticate:", + "CryptDestroyHash", + "WSAEnumNetworkEvents", + ".?AU?$bool_functor@V@@@obf@@", + "th-th", + "No such device or address", + "RunRemoteCode", + "CxB3D7@", + "Remembering we are in dir \"%s\"", + "L$xH+", + "FTP: can't figure out the host in the PASV response", + "QueryContextAttributes", + ".text", + "mt-mt", + "PA^_^", + "Transfer-Encoding", + "ATAUH", + "tg", + "Connection #%ld to host %s left intact", + "syr-sy", + "XA_A\\^]", + "mt-MT", + "Received 101", + "D$HE3", + "already connected", + ".?AV?$codecvt@DDU_Mbstatet@@@std@@", + "B@3A@", + "D$0E;", + "zh-chs", + "Too old connection (%ld seconds), disconnect it", + "Proxy", + "No content", + "L9}0t", + "%s failed with error %u: %s", + "Cannot pause RTP", + "invalid string: control character U+001B (ESC) must be escaped to \\u001B", + "2.5.4.8", + "Operation timed out after %I64d milliseconds with %I64d bytes received", + "Negotiate auth restarted", + "ar-eg", + " A_A^A\\", + ": %ld", + "Failed to acquire credentials.", + "blksize parsed from OACK", + "%%%02x", + ")t$@H", + "9QHt(", + "SEC_E_ALGORITHM_MISMATCH", + "%4I64dT", + "[%*45[0123456789abcdefABCDEF:.]%c%n", + "IsValidLocale", + "L$(H9", + "No known authentication mechanisms supported!", + "quz-PE", + "HkD$@ H", + "Got a blank Session ID", + ".?AV_Facet_base@std@@", + "We got a 421 - timeout!", + "es-pe", + "french-belgian", + "new-zealand", + "fD93s", + "sr-SP-Latn", + "2.5.4.7", + "GetCurrentPackageId", + "l$ WAVAWH", + "-----BEGIN PUBLIC KEY-----", + "Failed FTP upload: %0d", + "ADVAPI32.dll", + ".......", + "spanish-ecuador", + "en-NZ", + "sma-NO", + "hr-ba", + "api-ms-win-core-file-l1-2-2", + "trinidad & tobago", + "ar-lb", + "Shuffling %i addresses", + "Cannot SEARCH without a query string.", + "nl-be", + "WriteFile", + "D$0E3", + "r>@8o", + "english-uk", + "api-ms-win-core-fibers-l1-1-1", + "Session: %s", + "australian", + "HcA ;", + "@UAUAVH", + "spanish-peru", + "Found bundle for host %s: %p [%s]", + "Got a %03d response code instead of the assumed 200", + "D$8H9D$0", + "CertFindCertificateInStore", + "(A\\_^[", + "8A_A^A\\_[]", + "D$(@2", + "D$)I+", + "%sAuthorization: NTLM %s", + "No authentication method was acceptable.", + "__thiscall", + "User-Agent: %s", + ".data$r", + "RoInitialize", + "Vr.>T", + "Transfer-Encoding:", + "D$(H9D$ t", + "A_A^A]^][", + "Content-Length: 0", + "ExitProcess", + "__restrict", + "Couldn't connect to server", + "NTLM send, close instead of sending %I64d bytes", + "%s%s%s%s%s%s%s%s", + "Failed to figure out path", + "true literal", + "OPTIONS", + "PHL+@8H", + " Base Class Descriptor at (", + "Failed to send SSPI authentication request.", + "<$/tbL", + " delete", + "H9D$ tgH", + "SleepConditionVariableSRW", + " Issuer: %s", + "user32", + "EL$HL", + "-----BEGIN CERTIFICATE-----", + "GetSystemTimeAsFileTime", + "RTSP CSeq mismatch or invalid CSeq", + "Internal state machine error", + "L$0E3", + "r0fff", + "L$ SUVWH", + "CALG_RC5", + "[aOni*{", + "GetModuleFileNameW", + "Successfully compiled trailers.", + "Bad address", + "100-continue", + "WSACloseEvent failed (%d)", + "SHELL32.dll", + "AppPolicyGetThreadInitializationType", + "ALL_PROXY", + "Resource device", + "@@@obf@@", + "FindFirstFileExW", + "ar-jo", + "(A]A\\_[", + "HTTPS", + "OK [UIDVALIDITY %19[0123456789]]", + "SEC_E_NO_IP_ADDRESSES", + "`dynamic atexit destructor for '", + "Ignore %I64d bytes of response-body", + "SUVWAVAWH", + "tA8_:t", + "failed to resolve the address provided to PORT: %s", + "2HcC$D", + "LFLOW", + "es-sv", + "schannel: CertGetNameString() returned no certificate name information", + "`A]_[", + "AAAAAA", + "`h`hhh", + "GetModuleHandleW", + "fr-lu", + "|$0/~A", + "HTTP server doesn't seem to support byte ranges. Cannot resume.", + "1.2.840.113549.1.1.1", + "d$8E;", + "DeleteCriticalSection", + "CALG_RC2", + "asdfadsfsa.dll", + "2.5.29.18", + "ios_base::failbit set", + "schannel: SNI or certificate check failed: %s", + "Connect data stream actively", + "A_A]^[]", + "text file busy", + "`vector deleting destructor'", + "L$@H;", + "WSAEventSelect", + "H9D$`", + "2.5.4.11", + "D$0H9D$8", + "%s?%s", + "%s IAC SB ", + "Connection #%ld isn't open enough, can't reuse", + "L$ I;", + "HeapFree", + "Failed writing RTP data", + "<[tOKg", + "9P t1E3", + "REFUSED_STREAM, retrying a fresh connect", + "onetree", + "L;z@H", + "C ;C(~", + "--------H", + "machine", + "A_A^_]", + "CALG_RSA_KEYX", + "InitOnceExecuteOnce", + "Failed to receive SSPI encryption type.", + "Proxy-", + "ru-ru", + "C<9D7", + "D$@H9D$8t*H", + "t?8_:t", + "d$ E3", + "EXPUNGE", + "@A^_^", + ", column ", + "Failed to set SO_KEEPALIVE on fd %d", + "L$@H+", + "`scalar deleting destructor'", + "0A_A^A]", + "necessary data rewind wasn't possible", + "Content-Range: bytes %s/%I64d", + "es-EC", + "< t*H", + "t$(E3", + "Microsoft Unified Security Protocol Provider", + "H!D$ H", + "961c151d2e87f2686a955a9be24d316f1362bf21 3.7.3", + "Rewind stream after send", + "GSSAPI handshake failure (invalid security data)", + "8\\$PtD", + "L$<;L$H", + "Failed to receive SSPI authentication token.", + "H9E'H", + "CertGetNameStringA", + "uUH9Z", + "UVWATAUAVAWH", + "L$@H3", + "spanish-bolivia", + "j?{$*", + "api-ms-win-core-processthreads-l1-1-2", + "t9@8*u4", + "Overflow Content-Length: value!", + "CALG_MAC", + "MGD;}", + "Moving trailers state machine from initialized to sending.", + "RRRRRR", + "en-ZW", + "WSAEnumNetworkEvents failed (%d)", + "D$8H9D$0t", + "subtree", + "fA94@u", + "700PP", + "he-IL", + "TYPE %c", + "givenName", + "; u1H", + "D$P @", + "nl-BE", + "dsa-with-sha1", + "D$h9t$P", + "(A_A\\^]", + "@USVWAWH", + "File already completely uploaded", + "fr-be", + "-----END PUBLIC KEY-----", + "OpenFile fail!", + "quz-BO", + "2.5.4.41", + "Hostname %s was found in DNS cache", + "not a directory", + "T$ H;", + "Bind to local port %hu failed, trying next", + "RtlLookupFunctionEntry", + "az-AZ-Cyrl", + "l$P@8;", + "fD9 t", + "GetCurrentProcess", + "HeapAlloc", + "IIIII", + "iterator out of range", + ".?AU_Crt_new_delete@std@@", + "No connections available.", + "address family not supported", + "D$ H9D$p}", + "H!T$0D", + "Last-Modified", + "l$(E3", + "?kxG2)", + "HcD$XI", + "taL9Chu", + "Couldn't bind to '%s'", + "FormatMessageA", + "E/uTH", + "ar-ly", + "sma-no", + "%zx%s", + "No child processes", + "RRRRR", + "FreeLibrary(wsock2) failed (%u)", + " !\"#$%&'()...................*+,.......-", + "http/1.1", + "`local vftable constructor closure'", + "%s %s %d", + "L$HHk", + "HcS H", + "The requested document is not old enough", + "|$,9~", + "Connection died, retrying a fresh connect", + "Unsupported SASL authentication mechanism", + "t$<-uqA", + "Internal error clearing splay node = %d", + " ", + "Host not found, try again", + "fD96u", + "pl-pl", + "FTP: Accepting server connect has timed out", + "Ignore chunked response-body", + "HkD$h", + "GetEnvironmentStringsW", + "D$XE3", + "CURLOPT_SSL_VERIFYHOST no longer supports 1 as value!", + "subjectAltName", + "while parsing ", + "fB9u:m", + "fr-CH", + "SOCKS5 access with%s protection granted.", + "Failed sending RTSP request", + "@SVAUH", + "Internal problem setting up the POST", + "invalid string: control character U+0009 (HT) must be escaped to \\u0009 or \\t", + "`placement delete closure'", + "v4.0.30319", + "Version", + "sma-SE", + "fD90t", + "D$xH;", + "D8t$pu,H", + "CryptStringToBinaryA", + "The CSeq of this request %ld did not match the response %ld", + "D$0Hc@u", + "quoted-printable", + "K0HcU ", + "SEC_I_RENEGOTIATE", + "SEC_E_UNTRUSTED_ROOT", + "%s %d %d", + "Label loop", + "n,a=%s,", + "bind failed with errno %d: %s", + "gA9w u", + "HkD$(", + "D$XH9D$(s", + "@A^A]]", + "ar-LY", + "failed to find WSAEnumNetworkEvents function (%u)", + "identity", + "InitializeSRWLock", + " %.2x", + ".CRT$XPZ", + "H9D$ v", + "K&>.yC", + "canadian", + "-BH>t", + "german-luxembourg", + "blksize", + "%2I64d.%0I64dG", + "xA_A^A]A\\_^[]", + "english-usa", + "zh-sg", + "Got a %03d ftp-server response when 220 was expected", + "vector too long", + "schannel: can't renogotiate, encrypted data available", + "invalid blocksize value in OACK packet", + "CM/L+", + "D$0M+", + "|$@-D", + "Signature Algorithm", + "(HkD$@PH", + "__stdcall", + "`eh vector vbase constructor iterator'", + "2.5.4.45", + "t$ AVH", + "%4I64dP", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "STATUS", + "LDAP remote: %s", + "SetEndOfFile", + "SOCKS5 read error occurred", + "Internal error: Unexpected packet", + "D$PH9D$xv", + "D$@H;", + "Host not found", + "`eh vector destructor iterator'", + "..om?", + "interrupted", + "argument out of domain", + "WinHttpSendRequest", + "t7HcP", + "D$@H9D$(", + "D$0H+", + "Content-Type: text/parameters", + "%u.%u.%u.%u", + "CoSetProxyBlanket", + "WSACreateEvent failed (%d)", + "Not enough space", + "LOGIN %s %s", + "Broken pipe", + "D$@H9D$8t\"H", + "CreateThreadpoolWork", + "close", + "Content-Type:", + "UTF-8", + "FreeLibraryWhenCallbackReturns", + "it-ch", + "A_A^A]^[]", + "H\\A9I\\", + "D$8H+", + "d?000000`?", + "CONOUT$", + "tt-RU", + "H+D$HH;", + "HcL$HH", + "@A_A^_^]", + "H9yPu@H", + "Digest", + "H;D$9u", + "Connecting to hostname: %s", + "too many files open in system", + "operator", + "Authentication problem. Ignoring this.", + "LocaleNameToLCID", + "smj-SE", + "c [1>H'", + "T$xD;D$x", + "easy handle already used in multi handle", + "spanish-argentina", + " D8d$8t", + "dsa(q)", + "application/pdf", + "is a directory", + "Could only read %I64d bytes from the input", + "?@En[vP", + "AUTHENTICATION", + "Weird server reply", + "f9t$bu", + "schannel: Failed to get certificate location for %s", + "..........", + ";upL+", + " Version: %lu (0x%lx)", + "ko-kr", + "Failed to load CRL file (path? access rights?, format?)", + "D8d$Xt", + "secur32.dll", + "schannel: CertGetCertificateChain trust error CERT_TRUST_REVOCATION_STATUS_UNKNOWN", + "T$@46A", + "dh(pub_key)", + "|$ et>", + "D$4fE;", + "multi", + "socks4a", + "CNAME: %s", + "array", + "`vector vbase constructor iterator'", + "GetCommandLineW", + "D$PA+", + "D$@H9D$xsVH", + "%s%s=%s", + "NAOVTD", + "CloseHandle", + "GetFileType", + "%7I64dd", + "NAOFFD", + "imap.", + "A]A\\_^]", + "HcD$,H", + "2.5.4.9", + "HcEgH", + "@USVWATAVAWH", + "invalid string: control character U+000D (CR) must be escaped to \\u000D or \\r", + "uzKs@>", + "L$XH+", + "%c%03d", + "pA^_^", + "DEFINE %s %s", + "GOPHER", + "H9\\$x", + "L$ VATAUAWH", + "\\$8I;", + "F>qUxv", + "GetLocaleInfoEx", + "A_A]A\\_[]", + "0A^A]_^]", + "Done waiting for 100-continue", + "schannel: ALPN, offering %s", + ">A?1", + "SUWATAUAVAWH", + "Invalid TIMEVALUE", + "L$ SVWAVH", + "# This file was generated by libcurl! Edit at your own risk.", + "`managed vector destructor iterator'", + "FTP: couldn't set file type", + "/FIND:", + "SetThreadpoolTimer", + "ConnectServer", + "advapi32", + "e8A_A^A]A\\_^[]", + "if_nametoindex", + "^", + "be-BY", + "SEC_E_KDC_CERT_EXPIRED", + "\\$0H;", + "Expire Date", + "August", + "BBBBBB", + " SEND", + "@USVAUAVAWH", + "LDAP local: bind via ldap_win_bind %s", + "great britain", + "D$pHc", + "D$49C", + "@USWATAVAWH", + "Connection refused", + "L$HH+", + "SEC_E_NO_IMPERSONATION", + "GetUserNameA", + "Monday", + "SEC_E_CONTEXT_EXPIRED", + "GetFileSizeEx", + "SEC_E_ENCRYPT_FAILURE", + "t$(M+", + "PROT %c", + "padding: ", + "\"e?<<<<<", + "Failed sending POST request", + "dh(p)", + "D8<3u", + "__vectorcall", + "A_A^A\\^", + "WDigest", + "HcD$0H", + ";]u}Hc", + "schannel: can't renogotiate, an error is pending", + "EXOPL", + "SEC_E_BAD_BINDINGS", + "Server doesn't support multiplex yet, wait", + "E>nEA", + "spanish-honduras", + "image/svg+xml", + "uz-UZ-Latn", + "H9\\$@u", + "(t$`H", + "@SVWH", + "el-gr", + "D$`L;", + "Bad label", + "LC_ALL", + "Failed to open/read local data from file/application", + "CertGetCertificateChain", + " Base Class Array'", + "A__^[]", + ".html", + "(HkD$@", + "l$0H;", + "A_A^^][", + "Socket has been shut down", + "fJBGo", + "Adobe Download Manager", + "too many links", + "Unable to allocate trailing headers buffer !", + "Refusing to issue an RTSP SETUP without a Transport: header.", + "Unexpected TYPE", + "2.5.4.5", + "2.16.840.1.101.3.4.2.1", + "%s%s%s%s%s%s%s%s%s%s%s", + "%u,%u,%u,%u,%u,%u", + "Resource deadlock avoided", + "Last-Modified:", + "InitializeSecurityContext failed: %s", + " allocate connect buffer!", + "Call interrupted", + "Session:", + "File already completely downloaded", + "CompareStringEx", + "sv-se", + "|$ AVH", + ";D$Xs;", + "(t$@H", + "FLUSH", + "We are completely uploaded and fine", + "D$@Lc", + "Please URL encode %% as %%25, see RFC 6874.", + "Connection %ld seems to be dead!", + "Time-out", + "SEC_E_KDC_UNKNOWN_ETYPE", + "PASS %s", + "Got an error writing an RTP packet", + "@UVAUH", + "SEC_E_ILLEGAL_MESSAGE", + ".?AU?$next_step_functor@V@@@obf@@", + "%3I64d %s %3I64d %s %3I64d %s %s %s %s %s %s %s", + "A^A\\_^[]", + "0H9\\$xu)", + "Error in the SSH layer", + "operation aborted by callback", + "H_^[]", + "l$ VWATAVAWH", + "en-ph", + "nl-NL", + "en-US", + "spanish-el salvador", + "t$`fD9+t$I", + "Accept: */*", + "@USWATAUAWH", + "fA90u", + "; filename=\"", + "L$8H9H", + "L$PH;", + "0A^_^][", + "Connected for receive", + "Content-Range: bytes 0-%I64d/%I64d", + "Couldn't resume download", + "LDAP local: %s", + "STARTTLS denied", + "HcG(H", + "Q5rHg,>", + "hu-hu", + "TCP_NODELAY set", + "hi-in", + ".rtc$TZZ", + "hy-am", + "A_A^A]A\\_", + "+f)>0'", + "Bad file", + "_netrc", + "L?UUUUUUU?", + "operator<=>", + "%s?dns=%s", + "Callback aborted", + "A03>A|", + "0iN>/", + "H;B |M", + "Uploading to a URL without a file name!", + "american", + "HTTP error before end of send, keep sending", + "FTP: The server did not accept the PRET command.", + "SEC_E_DELEGATION_REQUIRED", + "Signaling end of chunked upload via terminating chunk.", + "object key", + "Excessive user name length for proxy auth", + "@A_A^A]A\\_", + "SEC_E_NO_PA_DATA", + "%d.%d.%d.%d", + "@>%>b", + "\\CLRLoader.exe", + "schannel: failed to send initial handshake data: sent %zd of %lu bytes", + "\\$hfA", + "Proxy CONNECT aborted due to timeout", + "POP3S", + "Set-Cookie:", + "lookup word is missing", + "*StO9>T", + "ar-QA", + "syntax error ", + "E(f95", + "t3H;A |", + "schannel: failed to store credential handle", + "H9ohH", + "invalid string: control character U+001C (FS) must be escaped to \\u001C", + "zu-ZA", + "|$49~", + "tftp_rx: internal error", + "digest_sspi: MakeSignature failed, error 0x%08lx", + "; expected ", + "D$ M+", + "CertOpenStore", + "Local port: %hu", + "ExpandEnvironmentStringsA", + "L$ SVWH", + "No valid port number in connect to host string (%s)", + "getsockname() failed with errno %d: %s", + "u*L;|$xu#H", + "Bad message size", + ";mode=", + "Hostname '%s' was found in DNS cache", + "uF8Z(t", + "es-PR", + "server did not report OK, got %d", + "_RDATA", + "__eabi", + "Inappropriate I/O control operation", + "Microsoft Corporation.", + "<\"t><,t", + "@SUVWATAUAVAW", + "@USWAUAVH", + "@USVAUAWH", + "SEC_E_ILLEGAL_MESSAGE (0x%08X) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.", + "Hostname in DNS cache was stale, zapped", + "EXAMINE", + "transfer closed with %I64d bytes remaining to read", + "D$ H9D$(w", + "fr-ca", + "@SATAUAVAWH", + "SASL-IR", + "CALG_SHA", + "fD9;u", + "%sAuthorization: Digest %s", + "D$PH9D$Ht+H", + "CertEnumCertificatesInStore", + "schannel: server closed abruptly (missing close_notify)", + "MATCH %s %s %s", + "u.H9>t", + "Instructs server to resume from offset %I64d", + "puerto-rico", + "t`=A'", + ".?AVfailure@ios_base@std@@", + "Descriptor is not a socket", + "%2d Subject: %s", + "Connection was aborted", + "FETCH", + "gl-ES", + "1.2.840.10045.4.1", + "Tuesday", + ">Unknown exception", + "/LOOKUP:", + "warning: unsupported value passed to CURLOPT_SOCKS5_AUTH: %lu", + "APOP %s %s", + "PREAUTH", + "(t$0H", + "FETCH %s BODY[%s]<%s>", + "Failure sending PORT command: %s", + "Filename too long", + "\\$gm?", + "RoUninitialize", + "v}`[>", + "ms-BN", + "\\$pE3", + "TIMING MARK", + "xh-ZA", + "ar-EG", + "Failed to receive SOCKS4 connect request ack.", + "UATAUAVAWH", + "@SUVAVAWH", + "v2!L.2", + "A_A]A\\[", + "Can not set SSL crypto engine as default", + "`string'", + "inappropriate io control operation", + "Result too large", + "__Host-", + "ExitThread", + "Saturday", + "D+ 90", + "t\"HcM`H", + " C>TQ", + "Adobe Inc", + "EXTEND ASCII", + "syr-SY", + "SUVWAUAWH", + ".?AVinput_stream_adapter@detail@nlohmann@@", + "quz-ec", + "%c%c%c%c%s%c%c", + "TTYPE", + "SOCKS5: error occurred during connection", + "api-ms-win-core-string-l1-1-0", + "is-is", + ".?AVexception@std@@", + ".pdata", + "SEC_E_ISSUING_CA_UNTRUSTED", + ".data", + "RSA Public Key", + "Transfer was pending, now try another", + "@VWAVH", + "no chunk, no close, no size. Assume close to signal end", + "D$PH9D$ s:H", + "%4095[^;", + "HcD$(", + ".?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@", + "es-pa", + "Out of range", + "k(+sPL", + "@SUVWATAVAWH", + "@8wyu", + "CALG_TLS1_MASTER", + "pA_A^A]A\\_^[", + " A_A^A]_^", + "L$(E3", + "OS/400", + "schannel: failed to determine size of CA file '%s': %s", + "invalid string: control character U+0012 (DC2) must be escaped to \\u0012", + "Keep sending data to get tossed away!", + "H9sXuUH", + "D$PH;", + "mscoree.dll", + "Found connection %ld, with %zu requests on it", + "schannel: failed to decrypt data, need more data", + "sk-SK", + "Empty reply from server", + "invalid string: '\\u' must be followed by 4 hex digits", + "oversized cookie dropped, name/val %zu + %zu bytes", + "D$@H9D$x", + " HTTP %3d", + "es-VE", + "No such file or directory", + "sr-ba-cyrl", + " ((((( H", + "Remote file already exists", + "A_A^A]A\\_^][", + "Connect data stream passively", + "Couldn't resolve proxy '%s'", + "t$ WATAUAVAW", + "t,L;C", + "D$XH9D$Hs", + "Unsupported protocol", + "sr-sp-cyrl", + "A(A9B", + "tdfff", + "CALG_SHA1", + ">jtm}S", + "getpeername() failed with errno %d: %s", + "fD9t$b", + "ar-LB", + "@SUVAVH", + "RDATA length", + "CoUninitialize", + "tp<=t", + "Error in the HTTP2 framing layer", + "pop3s", + "H9yHuK@", + "Failed sending PUT request", + "lv-lv", + "D+d$4", + "%s%lx", + ".?AVbad_exception@std@@", + "SSL connect error", + "ACCT %s", + "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36", + "es-AR", + "u\"8Z(t", + "sha256WithRSAEncryption", + "GetStartupInfoW", + "rsa(n)", + "api-ms-", + "L$`H;", + "Winsock library is not ready", + "tftp_send_first: internal error", + "D;A(|3", + "pl-PL", + "u~9t$Xt", + "VS_VERSION_INFO", + "schannel", + "Maxdownload = %I64d", + "failed to find WSAEventSelect function (%u)", + "X500UniqueIdentifier", + "cached response data too big to handle", + "H9L$Ht?H", + "fr-mc", + "fD9!u", + "fE98t'", + "Simulate a HTTP 304 response!", + "invalid string: control character U+0004 (EOT) must be escaped to \\u0004", + ")D$@A", + "Could multiplex, but not asked to!", + "Excess found: excess = %zd url = %s (zero-length body)", + "graph", + "%5I64d", + "c?FA@s}", + " bytes", + "t*fff", + "H9\\$@", + "D$`H9D$(v", + "united-states", + "eLK(w", + "german-swiss", + "SEC_E_BAD_PKGID", + "t)IcV", + "CertAddCertificateContextToStore", + "invalid tsize -:%s:- value in OACK packet", + "D$@H+", + "@81uH@", + "american english", + "SSL server certificate status verification FAILED", + "ar-sy", + "Last-Modified: %s, %02d %s %4d %02d:%02d:%02d GMT", + "de-LI", + ",HR>O", + "GetConsoleCP", + "Cookie: ", + "D$PL;", + "CRAM-MD5", + "AcquireCredentialsHandle", + " Dload Upload Total Spent Left Speed", + "spanish-paraguay", + "t#HcL$`H", + "md5WithRSAEncryption", + "IcGPL", + "D$p@8", + "Cannot rewind mime/post data", + "|$`CI", + "SELECT %s", + "Failed to convert %s to ACE;", + "D$0H#", + "HcD$`", + "|$0+t", + "NTLM handshake failure (type-3 message): Status=%x", + "Failed EPSV attempt, exiting", + "?7{KV", + "es-mx", + "User-Agent", + "Offset (%I64d) was beyond file size (%I64d)", + "VerSetConditionMask", + "KERNEL32.dll", + "div-MV", + "minkernel\\crts\\ucrt\\inc\\corecrt_internal_strtox.h", + ".rsrc$01", + "Send failed since rewinding of the data stream failed", + "SEC_E_MULTIPLE_ACCOUNTS", + "HcD$(H", + "A84.u", + "WinHttpOpenRequest", + "iterator does not fit current value", + "es-ec", + "L90u H", + "%2I64d.%0I64dM", + "AcquireSRWLockExclusive", + "sv-FI", + "O7", + "schannel: CertGetCertificateChain failed: %s", + "EnterCriticalSection", + "bg-bg", + "No URL set!", + "L$0H+", + "2.5.4.44", + "/download.php?api=40", + "we are done reading and this is set to close, stop send", + "\\$0I;", + "# Netscape HTTP Cookie File", + "executable format error", + "hr-BA", + "schannel: failed to create certificate chain engine: %s", + "\\$ WH", + "h>1my", + "Malformed ACK packet, rejecting", + "<]u/HcE", + "no message", + "read only file system", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "%127[^= ]%*[ =]%255s", + "password", + "|$0t4", + "Host:%s", + "http_proxy", + "Ds", + "T$8L)", + "H9\\$Pu", + "invalid string: control character U+0008 (BS) must be escaped to \\u0008 or \\b", + ".?AVbad_function_call@std@@", + "Connection failed", + "}*HcD$ E3", + "SEC_E_INVALID_PARAMETER", + "NTLM picked AND auth done set, clear picked!", + "Failed sending DICT request", + "GetFileAttributesExW", + "8A_A^A]A\\_^][", + "Can't resolve proxy host %s:%hu", + "Data conn was not available immediately", + "(HcD$8H", + "norwegian", + "schannel: AcquireCredentialsHandle failed: %s", + "schannel: failed to setup sequence detection", + "`h````", + "UnmapViewOfFile", + "ecPublicKey", + "WakeConditionVariable", + "FileVersion", + "RETR %s", + "\\$ VWATAUAVH", + "InitSecurityInterfaceA", + "spanish-puerto rico", + "ar-YE", + "H9=QF", + "schannel: server indicated shutdown in a prior call", + "u LcD$0H", + "HTTP/1.%d %d", + "HTTP/", + "ta-IN", + "\\$`E3", + "lv-LV", + "CALG_ECDH_EPHEM", + "bad cast", + "dsa(p)", + "stream timeout", + "RRRRRRRRR", + "SOCKS4%s: connecting to HTTP proxy %s port %d", + ")D$0f", + "out GSS-API data", + "CSeq:", + "CryptGenRandom", + "LocalMachine", + "secure", + "MAIL FROM:%s", + "auth=Bearer %s", + "L$@9A", + "D8d$8t", + "DIGEST-MD5 handshake failure (empty challenge message)", + "CALG_SCHANNEL_ENC_KEY", + "@8l$Ht", + "@UVAVH", + "RCPT failed: %d", + "sl-SI", + "owner dead", + "freeaddrinfo", + "xpxxxx", + "ar-SA", + "Maximum (%ld) redirects followed", + "SOCKS5 nothing to read", + "invalid string: control character U+0003 (ETX) must be escaped to \\u0003", + "bn-IN", + ")D$ fI", + "XOAUTH2", + "SSL peer certificate or SSH remote key was not OK", + "D$kH+", + ".idata$6", + "lt-lt", + "Access denied. %c", + "D$hH;D$x", + "L$pH+", + "RtlVirtualUnwind", + "f9)u:H", + "ur-pk", + "D$0H9D$(tWH", + "SVWATAUAWH", + "t&A88t", + "HcC0H", + "LC_TIME", + "bind(port=%hu) on non-local address failed: %s", + "file too large", + "es-hn", + "other_error", + " Serial Number: %s", + "spanish-panama", + "8\\$8t(H", + "E+BHH", + "directory not empty", + "api-ms-win-core-localization-l1-2-1", + "TFTP: Illegal operation", + "D$8E3", + "0Hct$`", + "Socket not ready for send/recv", + "sha384WithRSAEncryption", + "schannel: failed to setup memory allocation", + "nb-no", + "failed to resume file:// transfer", + "GetConsoleMode", + "es-es", + "Couldn't parse CURLOPT_RESOLVE entry '%s'!", + "rsa(e)", + "invalid string: control character U+0018 (CAN) must be escaped to \\u0018", + "no stream resources", + "L$8H+A", + "CRYPT32.dll", + "Unexpected CLASS", + "|$ UATAUAVAWH", + "@SATAUAWH", + "TEARDOWN", + "th-TH", + "utf-8", + "blksize is larger than max supported", + "Issue another request to this URL: '%s'", + "invalid literal", + "t$ UWAVH", + "|$ AVI", + "schannel: unable to allocate memory", + ".CRT$XCAA", + "Connection was reset", + "Expect: 100-continue", + "TTYLOC", + "sha384", + "Illegal byte sequence", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + ".CRT$XTA", + "es-SV", + "es-NI", + "CURL_SSLVERSION_MAX incompatible with CURL_SSLVERSION", + "ftp_perform ends with SECONDARY: %d", + "ssrem inet_ntop() failed with errno %d: %s", + "SEC_E_OUT_OF_SEQUENCE", + "dsa(pub_key)", + "SEC_E_INTERNAL_ERROR", + "L$ E3", + "the ioctl callback returned %d", + "PRET command not accepted: %03d", + "CreateFileA", + "L$PH9Hpu", + "failed to find WSACloseEvent function (%u)", + "discarded", + "t$@E2", + "Unable to read the CSeq header: [%s]", + "Getting file with size: %I64d", + "Domain error", + "(t$pH", + "MDTM %s", + "Too small", + "tjO=I9", + "abcdefghijklmnopqrstuvwxyz", + "CreateSymbolicLinkW", + "@b;zO]", + "bp(=>?g", + "\\$ UVWAVAWH", + "api-ms-win-core-datetime-l1-1-1", + "%4I64dG", + "Epu5H", + "HTTP/1.0 proxy connection set to keep alive!", + "@UATAUAWH", + "Accept timeout occurred while waiting server connect", + "`vector constructor iterator'", + "FTP: command REST failed", + "netascii", + "LINEMODE", + "?7zQ6$", + "ml-IN", + "Establish HTTP proxy tunnel to %s:%d", + "Host:", + "Accept: application/sdp", + "Got RTSP Session ID Line [%s], but wanted ID [%s]", + "sq-AL", + "%127[^,],%127s", + "Written %zu bytes, %I64u bytes are left for transfer", + "APPE %s", + "%I64d", + "Content-Range", + "Ready to accept data connection from server", + "TlsAlloc", + "got option=(%s) value=(%s)", + "sr-BA-Cyrl", + " A_A^A]A\\[", + "RTSP session error", + "SEC_E_DECRYPT_FAILURE", + "CreateSemaphoreExW", + ";/u'8C", + "Expect:", + "i\\\\.\\PhysicalDrive0", + "serialNumber", + "8\\$PtF", + "Function not implemented", + "STLS not supported.", + "GetTickCount", + "A_A^_][", + "t%fE9", + "r4fff", + ".?AW4next_step@obf@@", + "@SWAUH", + ".?AUbool_functor_base@obf@@", + "H9C u", + "number", + "tn-za", + "D$LM;", + "@A_A^A\\", + "united-kingdom", + "f9,~u", + "J@3O@", + "t$ AWH", + "V6E>`\"(5", + "; u;H", + "L$ I+", + "%ld%s", + "bind() failed; %s", + "\\$(E3", + "H;xXu5", + "schannel: failed to setup confidentiality", + "Wildcard - \"%s\" skipped by user", + "Mime-Version", + "USVWAVH", + "H9k u", + "CALG_HASH_REPLACE_OWF", + "APPEND %s (\\Seen) {%I64d}", + "|$p_uG", + "zh-SG", + "D$@H=@W", + ".i?0@I", + ")t$@3", + "sa-in", + "SEC_I_CONTINUE_NEEDED", + "schannel: using IP address, SNI is not supported by OS.", + "t'HcW", + "operation not permitted", + ".?AVout_of_range@std@@", + "SEC_E_POLICY_NLTM_ONLY", + "H9D$@w", + "unknown error", + "Received too short packet", + "operation not supported", + "PeekNamedPipe", + "SUVWAVH", + "L;t$p", + "ProductName", + "%4I64dk", + "Kerberos", + "@8{:t", + "serially", + " ", + "socks", + " A^A\\^", + "L$xfD", + "value too large", + "seek callback returned error %d", + "IsDebuggerPresent", + "SEC_E_UNKNOWN_CREDENTIALS", + "xWI96tRI", + "SOCKS4%s request granted.", + "Mime-Version: 1.0", + "\\$ ATAVAWH", + "fD96s", + "t@HcS", + "`dynamic initializer for '", + "boolean", + "A_A^A]_]", + "hr-HR", + "Error accept()ing server connect", + "D$(H9D$`}", + "A^A]_[]", + "D$P=A", + "Excessive server response line length received, %zd bytes. Stripping", + "fD9$Hu", + "t$@E3", + "1.2.840.113549.1.1.5", + "H33M3", + "a DOH request is completed, %u to go", + "not a socket", + "Issuer", + "invalid string: control character U+0014 (DC4) must be escaped to \\u0014", + "CloseThreadpoolWork", + "invalid string: control character U+000A (LF) must be escaped to \\u000A or \\n", + "1.2.840.10046.2.1", + "Invalid zoneid: %s; %s", + "0A_A^A]A\\_][", + "@SUVWAWH", + "A_A^_^]", + "ca-es", + "H97u+A", + "NEW-ENVIRON", + " \"%s\"", + " HTTP/%1d.%1d%c%3d", + "t.D8`", + "|$40t", + "Authorization: Bearer %s", + " ( ", + "|$@E3", + "Stream error in the HTTP/2 framing layer", + "Out of file descriptors", + "%s%c%s%c", + "|$xE3", + ".?AV?$basic_ios@DU?$char_traits@D@std@@@std@@", + "GetFullPathNameW", + "L$ UVWATAUAVAWH", + "L$0H;", + "invalid string: control character U+000C (FF) must be escaped to \\u000C or \\f", + "&?PPPPPPP?", + "NAN(SNAN)", + "(A_A]_^][", + "se-NO", + "no message available", + "CurrentUser", + "SOCKS5: connection timeout", + "s WATAUAVAWH", + "H+D$8H;", + "integrity", + "CryptEncrypt", + "u3HcH", + "tnH;A |!", + "Access denied to remote resource", + "Remote file not found", + "Address family not supported", + "NAOCRD", + "argument list too long", + "D$@fD", + "zh-CHT", + "\\$Pt+A", + "VD$Pf", + "SEC_E_KDC_CERT_REVOKED", + "schannel: next InitializeSecurityContext failed: %s", + "uk-ua", + "SEC_E_PKINIT_CLIENT_FAILURE", + "Failed to receive SSPI encryption response.", + "Authorization:", + "s*HcD$HH", + "RECORD", + ".?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@", + "A_A]A\\]", + "bD8d$8t", + "LcA@@@obf@@", + "GetProcessHeap", + "t?H95", + "CALG_DSS_SIGN", + "A_A^^[]", + "H9H |f", + "`copy constructor closure'", + ".xdata$x", + "Connection timed out after %I64d milliseconds", + " GSS-API confidentiality", + "ABORT", + "VWATAVAW", + "SEC_E_INVALID_HANDLE", + "sv-SE", + "Sleep", + "Failed to do PORT", + "Failed sending HTTP POST request", + "D$ E3", + "server requested blksize larger than allocated", + "kernel32", + "nn-NO", + ".?AVios_base@std@@", + "D$T9D$P", + "u9!\\$0", + "x AVH", + ".CRT$XIAC", + "Operation not supported", + "t D8't", + "tSf91tNH", + "@8wxu", + "DeletePersistentTcpPortReservation", + "ATAVAWH", + "CALG_MD2", + "L$XE3", + "Address already in use", + "H;B |Y", + ".?AU?$next_step_functor@V@@@obf@@", + "es-do", + "CreateThreadpoolWait", + "PRET STOR %s", + "api-ms-win-core-localization-obsolete-l1-2-0", + "^RfN>", + " Expire Date: %s", + "_proxy", + "WSACreateEvent", + "User was rejected by the SOCKS5 server (%u %u).", + "CALG_RSA_SIGN", + ".CRT$XCU", + "VerifyVersionInfoA", + "unknown", + "l$xt/I", + "SOCKS5: connecting to HTTP proxy %s port %d", + "fo-FO", + "LDAP: search failed", + "Copyright (C) 2020 Adobe Inc. All rights reserved.", + "x ATAVAWH", + "SSL/TLS connection timeout", + "Given file does not exist", + "Request has same path as previous transfer", + "t$8u=@", + "t6L;C", + "SEC_E_NO_S4U_PROT_SUPPORT", + "%s %s", + "Failed to read data", + "operation in progress", + "bind() failed, we ran out of ports!", + "SleepConditionVariableCS", + "|$XE3", + "ar-JO", + "Couldn't bind to interface '%s'", + "%s |%d|%s|%hu|", + "LCIDToLocaleName", + "en-AU", + "hA_A^_]", + "Multiplexed connection found!", + "ar-DZ", + "tEHcR", + "failed to load WS2_32.DLL (%u)", + "iphlpapi.dll", + "H9t$0", + "FlsFree", + "CALG_DES", + "response reading failed", + "SEC_E_BUFFER_TOO_SMALL", + "DecryptMessage", + "xA_A^A]A\\_^][", + "Connection:", + "@WAUAVH", + "fC9<`u", + "ENCRYPT", + "ur-PK", + "tU;\\$0tH", + "A_A]_^]", + "Authorization", + "D8t$8t", + ".?AVother_error@detail@nlohmann@@", + "number literal", + "@SATAVAWH", + "CONNECT phase completed!", + "VUUUUUUUH", + "t$ WAVAWH", + "UVWATAWH", + "2.5.4.10", + "image/gif", + "GetCurrentProcessorNumber", + "resource deadlock would occur", + "CoInitializeEx", + "t`f9Q", + "EHLO %s", + "Md$LA", + "0A^A]_][", + "sa_addr inet_ntop() failed with errno %d: %s", + "H9D$Pw]H", + "SET_PARAMETER", + "cleartext", + "schannel: added %d certificate(s) from CA file '%s'", + "?8bunz8", + "CALG_DH_EPHEM", + "ext-ms-win-ntuser-windowstation-l1-1-0", + "SEC_E_MUST_BE_KDC", + "unsupported parameter to CURLOPT_FTPSSLAUTH: %d", + "b?^Cy", + "invalid string: missing closing quote", + "December", + "The requested document is not new enough", + "YD$@f", + "l$ VWAUAVAWH", + "se-se", + "NAOHTD", + "AA", + "FlushFileBuffers", + "CryptDestroyKey", + "D$8H9D$ ", + "T$xH+", + "spanish-dominican republic", + "tNfA;", + "HcG H", + "multipart/", + "Illegal or missing hexadecimal sequence", + "ecdsa-with-SHA1", + "%02x:", + "(t$@I", + "CALG_SSL3_SHAMD5", + "2.5.4.43", + "A^A\\_^][", + "u HcA", + "bad error code", + "%.4s-%.2s-%.2s %.2s:%.2s:%c%c%s%.*s%s%.*s", + "div-mv", + "destination address required", + "CALG_AES_256", + "'[', '{', or a literal", + "uz-UZ-Cyrl", + "Couldn't interpret the 227-response", + ".?AV?$basic_iostream@DU?$char_traits@D@std@@@std@@", + "D$8H=", + "operation aborted by trailing headers callback", + "permission denied", + "D$hIc@", + "D9}pt%H", + "M H1E", + "Cannot FETCH without a UID.", + "L$ SVWATAUAVAWH", + "fG9$Ou", + "@u#Mc", + "sa-IN", + "SEC_E_CROSSREALM_DELEGATION_FAILURE", + "@UWAVH", + "api-ms-win-core-sysinfo-l1-2-1", + "CA< t(<#t", + "Accept-Encoding: %s", + "D$ Mk", + "Error %d has occurred.", + "Resolving timed out after %I64d milliseconds", + ".?AVbad_alloc@std@@", + "HA_A^A]A\\_^][", + "Invalid input packet", + "no_proxy", + "invalid_iterator", + "?49HoKC", + "de-li", + "@SUWAUAVH", + "es-PY", + "Bad protocol", + "sr-sp-latn", + "api-ms-win-appmodel-runtime-l1-1-2", + "H;D$Hv", + "user=%s", + "WATAUAVH", + "ar-sa", + "sw-ke", + "Ignoring Content-Length in CONNECT %03d response", + "excessive object size: ", + "en-PH", + " A_A^_", + "0A__^", + "2.16.840.1.101.3.4.2.4", + ".CRT$XCZ", + "FlushProcessWriteBuffers", + "Range", + "se-fi", + "bs-ba-latn", + "string too long", + "de-de", + "Hc@", + ";/tkH;", + "EXTERNAL", + "pa-IN", + "de-LU", + "en-IE", + "EnumSystemLocalesW", + "SITE NAMEFMT 1", + "Switch from POST to GET", + "A(L+A83", + "WSAStartup failed (%d)", + "requested", + "LDAP local: Cannot connect to %s:%ld", + "WaNd?", + "RtlCaptureContext", + "ar-SY", + "TFTP file name too long", + "N3`d?", + "L$8H+", + "Thursday", + "encode: ", + "nan(ind)", + "es-cl", + "nn-no", + "form-data", + "Ignoring the response-body", + "Added %s:%d:%s to DNS cache", + "D$@H;G", + "L!d$(L!d$@D", + "quz-bo", + "D$@E3", + "SEC_E_MESSAGE_ALTERED", + "RtlUnwind", + "d$0L+", + "Unsupported proxy scheme for '%s'", + "L$8E3", + "UIDVALIDITY", + "NTLM handshake failure (empty type-2 message)", + "sl-si", + "P>q_Y~", + "Accept", + "T$(u6H", + "ro-RO", + "Could not resolve %s: %s", + "Content-Length", + "%c%s%c%s", + "schannel: unexpected content type '%d' when extracting certificate from CA file '%s'", + "Connection time-out", + "fr-FR", + "L!|$(L!", + "SEC_E_INSUFFICIENT_MEMORY", + "Accept-ranges: bytes", + "blksize is smaller than min supported", + ";H9>&X", + ",X< w", + "mwtMH", + "n03>Pu", + "WinHttpCloseHandle", + "|$xL;", + " HTTP/2 %d", + "@USVWAUAVAWH", + "octet", + "zh-CN", + ".CRT$XIA", + "et-EE", + "t&fA;", + "VWAWH", + "swedish-finland", + "Failed to set SIO_KEEPALIVE_VALS on fd %d: %d", + "Rich^z", + "L$@;|", + "January", + "SEC_E_ISSUING_CA_UNTRUSTED_KDC", + "f9,Ju", + "e0A_A^A]A\\]", + "LC_COLLATE", + "value", + "`vbase destructor'", + "sr-BA-Latn", + "failed to find WSACreateEvent function (%u)", + "SEC_E_DOWNGRADE_DETECTED", + "@87uR", + "Failed writing received data to disk/application", + "%sAuthorization: Negotiate %s", + "tJLcA H", + "HA^A]^[", + "operator co_await", + "Read callback asked for PAUSE when not supported!", + "AUTH ", + "ar-ma", + "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "schannel: shutting down SSL/TLS connection with %s port %hu", + "hi-IN", + "Ignoring duplicate digest auth header.", + "UWAVH", + "schannel: failed to read data from server: %s", + "Proxy-Connection:", + "RemoveBD", + "SSL: public key does not match pinned public key!", + "A_A^A]A\\_^[]", + "DotNetLoader.Program", + "CWD>~3", + "@USVWH", + "The max connection limit is reached", + "A8,>u", + "protocol not supported", + "TFTP response timeout", + "VWAUH", + "fr-BE", + "Failed to receive SOCKS5 connect request ack.", + "@8,7u", + "Can't open %s for writing", + "`eh vector copy constructor iterator'", + "LIST \"%s\" *", + "en-au", + "SEC_I_CONTEXT_EXPIRED" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Unpacked PE Image: 64-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe", + "process_name": "260ebbf392498d00d767a5c5.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe", + "pid": 8276, + "virtual_address": "0x00007FF774D60000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-02-20 19:29:15", + "ended": "2025-02-20 19:32:28", + "duration": 193, + "id": 955, + "category": "file", + "custom": "", + "machine": { + "id": 953, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-02-20 19:29:15", + "shutdown_on": "2025-02-20 19:32:27" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 8276, + "process_name": "260ebbf392498d00d767a5c5.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe", + "first_seen": "2025-02-20 18:29:32,372", + "calls": [ + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1a31", + "parentcaller": "0x7ff811ba4354", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 0 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1d26", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\LDAP" + }, + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1d63", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "ValueName", + "value": "LdapClientIntegrity" + }, + { + "name": "Data", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\LdapClientIntegrity" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1d79", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1dd4", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\LDAP" + }, + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1e0f", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "ValueName", + "value": "UseOldHostResolutionOrder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseOldHostResolutionOrder" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1e25", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1e7f", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\LDAP" + }, + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1eba", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "ValueName", + "value": "UseHostnameAsAlias" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseHostnameAsAlias" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1ed0", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1f2a", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\LDAP" + }, + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1f67", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + }, + { + "name": "ValueName", + "value": "RecvBufferSize" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\RecvBufferSize" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba1f7d", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba2146", + "parentcaller": "0x7ff811ba4354", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\LDAP\\260ebbf392498d00d767a5c5.exe" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP\\260ebbf392498d00d767a5c5.exe" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff811ba2146", + "parentcaller": "0x7ff811ba4354", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\Wldap32" + }, + { + "name": "BaseAddress", + "value": "0x11ba0000" + }, + { + "name": "InitRoutine", + "value": "0x11ba31c0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-20 18:29:32,450", + "thread_id": "4536", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 15 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd9fa1", + "parentcaller": "0x7ff774dda1c6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd9fa1", + "parentcaller": "0x7ff774dda1c6", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dda02b", + "parentcaller": "0x7ff774dda1c6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811188f70" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd9fa1", + "parentcaller": "0x7ff774dda089", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd9fa1", + "parentcaller": "0x7ff774dda089", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dda02b", + "parentcaller": "0x7ff774dda089", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119b460" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dda02b", + "parentcaller": "0x7ff774dda16a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811175b30" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df27da", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df27da", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df27da", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811188f70" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2570", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2570", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2570", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119b460" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df25ff", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811180440" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df264e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811175b30" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df8ec6", + "parentcaller": "0x7ff774df9583", + "category": "misc", + "api": "GetCommandLineA", + "status": true, + "return": "0x2d33e323500", + "arguments": [ + { + "name": "CommandLine", + "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" " + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df8ed3", + "parentcaller": "0x7ff774df9583", + "category": "misc", + "api": "GetCommandLineW", + "status": true, + "return": "0x2d33e322336", + "arguments": [ + { + "name": "CommandLine", + "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" " + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df290e", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df290e", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df290e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "LCMapStringEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111425b0" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd38db", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd38ee", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812980510" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3905", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812980e50" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd391c", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812978820" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3933", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297c610" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd394a", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812984d30" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3961", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "InitOnceExecuteOnce" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111854b0" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3978", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateEventExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812984c90" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd398f", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateSemaphoreW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812984d00" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd39a6", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateSemaphoreExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812984cf0" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd39bd", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateThreadpoolTimer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297c9a0" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd39d4", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SetThreadpoolTimer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138c22a0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd39eb", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "WaitForThreadpoolTimerCallbacks" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138c1200" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a02", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CloseThreadpoolTimer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138bc500" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a19", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateThreadpoolWait" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812980ae0" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a30", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SetThreadpoolWait" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138c0b90" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a47", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CloseThreadpoolWait" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138bc270" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a5e", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FlushProcessWriteBuffers" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81394f230" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a75", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "FreeLibraryWhenCallbackReturns" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81392e140" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3a8c", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcessorNumber" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813952180" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3aa3", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateSymbolicLinkW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81299c280" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3aba", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119e480" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3ad1", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetTickCount64" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812976070" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3ae8", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetFileInformationByHandleEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297f990" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3aff", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SetFileInformationByHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129852a0" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b16", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetSystemTimePreciseAsFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812985380" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b2d", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "InitializeConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81391b430" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b44", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "WakeConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138ff0a0" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b5b", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "WakeAllConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138fc9d0" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b72", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SleepConditionVariableCS" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811193760" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3b89", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "InitializeSRWLock" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81391b430" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3ba0", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "AcquireSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138d90a0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3bb7", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "TryAcquireSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813932640" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3bce", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "ReleaseSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138c2c70" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3be5", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SleepConditionVariableSRW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811193810" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3bfc", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CreateThreadpoolWork" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129808f0" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3c13", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SubmitThreadpoolWork" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138c28c0" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3c2a", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CloseThreadpoolWork" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8138bf180" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3c41", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "CompareStringEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812975f90" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3c58", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297ce80" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd3c6f", + "parentcaller": "0x7ff774ded5f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "LCMapStringEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812976010" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774dd44d9", + "parentcaller": "0x7ff774ded5af", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x7ff774dd4ba8" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2ac0", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32" + }, + { + "name": "BaseAddress", + "value": "0x7ff812960000" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2ac0", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff812960000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "kernel32" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2ac0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "AreFileApisANSI" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812980f30" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2adf", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-string-l1-1-0" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2adf", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-string-l1-1-0" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2adf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "CompareStringEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81114d270" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2afe", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "EnumSystemLocalesEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a9140" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2b1d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-datetime-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2b1d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-datetime-l1-1-1" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2b1d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "GetDateFormatEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811195e40" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2b3c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811145400" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2b5b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "GetTimeFormatEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119e290" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2b7a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811132750" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2b99", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "IsValidLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81113ff80" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2bd7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-obsolete-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df21c9", + "parentcaller": "0x7ff774df2bd7", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff811120000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-localization-obsolete-l1-2-0" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774df2bd7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "LCIDToLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811140050" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774df227e", + "parentcaller": "0x7ff774de8e95", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + }, + { + "name": "FunctionName", + "value": "LocaleNameToLCID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811190140" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81026", + "parentcaller": "0x7ff774dd45f2", + "category": "misc", + "api": "GetCommandLineW", + "status": true, + "return": "0x2d33e322336", + "arguments": [ + { + "name": "CommandLine", + "value": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" " + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "93" + }, + { + "name": "ProcessInformation", + "value": "\\x7f7\\x9e}" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "42" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "4536" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001dc" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "shcore.dll" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001dc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812a90000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000ad000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812b37000" + }, + { + "name": "ModuleName", + "value": "shcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812b12000" + }, + { + "name": "ModuleName", + "value": "shcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001dc" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812b12000" + }, + { + "name": "ModuleName", + "value": "shcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x7ff812a90000" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\SHCore" + }, + { + "name": "BaseAddress", + "value": "0x12a90000" + }, + { + "name": "InitRoutine", + "value": "0x12acabf0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8126af000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d81037", + "parentcaller": "0x7ff774dd45f2", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8126af000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ntdll.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x001f0000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342260000" + }, + { + "name": "RegionSize", + "value": "0x001f8000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x001f0000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8138b1000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0011a000" + }, + { + "name": "MemoryType", + "value": "0x01000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 1, + "id": 117 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342260000" + }, + { + "name": "RegionSize", + "value": "0x001f8000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x000c0000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342130000" + }, + { + "name": "RegionSize", + "value": "0x000c2000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 15, + "id": 123 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000c0000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812961000" + }, + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00081000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812989110" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "Process32FirstW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129829d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "Process32NextW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812982770" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "Module32FirstW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297df10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "Module32NextW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297a2e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinExec" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129c8820" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateFileTransactedA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129c3930" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateFileTransactedW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129c39f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CopyFileA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129c35d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetComputerNameA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297a640" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetComputerNameW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297a7a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GlobalMemoryStatus" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297cc40" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindResourceExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812973580" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumCalendarInfoA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129ac9f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumTimeFormatsA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129acc70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff812961000" + }, + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00081000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342130000" + }, + { + "name": "RegionSize", + "value": "0x000c2000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\KERNELBASE.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00300000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-20 18:29:32,466", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342370000" + }, + { + "name": "RegionSize", + "value": "0x002ff000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 4, + "id": 149 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00300000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811121000" + }, + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0013a000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateProcessInternalW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811171440" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ReadProcessMemory" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111867c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811197790" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "VirtualProtectEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119be30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WaitForDebugEvent" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81124c580" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811170770" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111706f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "LoadLibraryExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111524b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateThread" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81124f440" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateRemoteThread" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81124f3f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateRemoteThreadEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81115b910" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SwitchToThread" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81118d3a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81118f700" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81120cc30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RemoveDirectoryA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81124fb50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RemoveDirectoryW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119f8d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindFirstFileExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8112523a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindFirstFileExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811152b90" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindNextFileW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111805d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a4410" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CopyFileExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a4440" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "DeleteFileA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811158670" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811158420" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetDiskFreeSpaceExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811252d50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetDiskFreeSpaceExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811198d60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetDiskFreeSpaceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811252cd0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetDiskFreeSpaceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81118e110" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetVolumeNameForVolumeMountPointW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119dbc0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetVolumeInformationByHandleW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811128180" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindFirstChangeNotificationW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a6e00" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "MoveFileWithProgressW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811189220" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "MoveFileWithProgressTransactedW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811189280" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "UpdateProcThreadAttribute" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119c010" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetWriteWatch" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81118d770" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811153240" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811156470" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCreateKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111921d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCreateKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111531e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811158a60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811154f70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumValueA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119cd60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumValueW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811155840" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a65d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111579b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811154850" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811156750" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteValueA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a6900" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteValueW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81115b820" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81119a650" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811154510" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111573b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegNotifyChangeKeyValue" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811159160" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetCommandLineA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a3d60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111a18e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OutputDebugStringA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81115a5c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OutputDebugStringW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81115b720" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "HeapCreate" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811195d10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetUnhandledExceptionFilter" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811190ee0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetErrorMode" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81113da60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "DeviceIoControl" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811152810" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811137530" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WriteConsoleA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811247390" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WriteConsoleW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811179c20" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetComputerNameExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81114ecf0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetSystemInfo" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81115b4a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SystemTimeToTzSpecificLocalTime" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811138250" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GlobalMemoryStatusEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811183ab0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetSystemDefaultLangID" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811175d90" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLCID" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811148cf0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindResourceExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81117fa30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "LoadResource" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81117f9b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SizeofResource" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81117fd30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumResourceTypesExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811248870" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumResourceTypesExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8112488a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumCalendarInfoW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811216970" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumTimeFormatsW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811216b30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetLocalTime" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111389f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetSystemTime" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811187290" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetSystemTimeAsFileTime" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811186450" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811180420" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetTickCount64" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811185090" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateTimerQueueTimer" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8111956f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811121000" + }, + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0013a000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342370000" + }, + { + "name": "RegionSize", + "value": "0x002ff000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\apphelp.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00091000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-20 18:29:32,481", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00094000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 5, + "id": 242 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 243 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 5, + "id": 244 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x00091000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00094000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\crypt32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000220" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00159000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421d0000" + }, + { + "name": "RegionSize", + "value": "0x0015c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 9, + "id": 253 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 254 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 12, + "id": 257 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00159000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff810f51000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0010b000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptDecodeObjectEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff810f70e80" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptImportPublicKeyInfo" + }, + { + "name": "FunctionAddress", + "value": "0x7ff810f559c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff810f51000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0010b000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421d0000" + }, + { + "name": "RegionSize", + "value": "0x0015c000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ucrtbase.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000220" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00100000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342170000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 13, + "id": 270 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-20 18:29:32,497", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342170000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ws2_32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00069000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0006b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 280 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 16, + "id": 281 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 2, + "id": 283 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811ef1000" + }, + { + "name": "ModuleName", + "value": "WS2_32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00041000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "getaddrinfo" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef3710" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetAddrInfoW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef5b20" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetAddrInfoExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef3eb0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSAStartup" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811efeb10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "gethostname" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f168e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "gethostbyname" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f166d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "socket" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef55f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "connect" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01a50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "send" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef2320" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "sendto" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01760" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "recv" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01d90" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "recvfrom" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f03da0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "accept" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01360" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "bind" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f009c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "listen" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f012a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "select" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f015c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "setsockopt" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f010a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ioctlsocket" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef51e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "closesocket" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef5000" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "shutdown" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01cc0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSAAccept" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f01380" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSAConnect" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f20130" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSAConnectByNameW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f20c80" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSAConnectByList" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f20260" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSARecv" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f00500" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSARecvFrom" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f03c50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSASend" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef1f60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSASendTo" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f1e7b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSASendMsg" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef5220" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSASocketA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811f04010" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WSASocketW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811ef56b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811ef1000" + }, + { + "name": "ModuleName", + "value": "WS2_32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00041000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0006b000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rpcrt4.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00123000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421a0000" + }, + { + "name": "RegionSize", + "value": "0x00123000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 8, + "id": 325 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 326 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 23, + "id": 327 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00123000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421a0000" + }, + { + "name": "RegionSize", + "value": "0x00123000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\user32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0019e000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-20 18:29:32,513", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342210000" + }, + { + "name": "RegionSize", + "value": "0x0019d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 17, + "id": 336 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 1, + "id": 338 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0019e000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811a01000" + }, + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0008e000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindWindowA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a7aae0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindWindowW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a23bc0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindWindowExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a03f00" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "FindWindowExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a264c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "PostMessageA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2a270" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "PostMessageW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a215a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "PostThreadMessageA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a32dd0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "PostThreadMessageW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a28590" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SendNotifyMessageA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a317f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SendNotifyMessageW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a29b00" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowLongA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2d3b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowLongW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a11760" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowLongPtrA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2d410" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowLongPtrW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a0fe80" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumDisplayDevicesA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a08b10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "EnumDisplayDevicesW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a27910" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "MessageBoxTimeoutW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a79010" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ChangeWindowMessageFilter" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2bba0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowsHookExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a4f530" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SetWindowsHookExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2bcb0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "UnhookWindowsHookEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2bc10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ExitWindowsEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a2ca80" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a213b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetCursorPos" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a28450" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetAsyncKeyState" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a244a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SystemParametersInfoA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a29380" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SystemParametersInfoW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a23920" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetKeyboardLayout" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a27690" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetLastInputInfo" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a27050" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "MsgWaitForMultipleObjectsEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811a20bf0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811a01000" + }, + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0008e000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342210000" + }, + { + "name": "RegionSize", + "value": "0x0019d000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\win32u.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00021000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\gdi32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00028000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0002b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 7, + "id": 388 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00028000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0002b000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\gdi32full.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00116000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342190000" + }, + { + "name": "RegionSize", + "value": "0x0011a000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 22, + "id": 397 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00116000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342190000" + }, + { + "name": "RegionSize", + "value": "0x0011a000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcp_win.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0009c000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-02-20 18:29:32,528", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 17, + "id": 406 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0009c000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009d000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\advapi32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x000ae000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000af000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 415 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 4, + "id": 416 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 417 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 10, + "id": 418 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x000ae000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff813431000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00069000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateProcessWithLogonW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81347adc0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateProcessWithTokenW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134345a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446ed0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446130" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCreateKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447a70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCreateKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446d50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteKeyA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134341e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteKeyW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446d70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134465f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813434240" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813445b40" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumValueA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461e70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegEnumValueW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446890" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813434290" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134470d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447000" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446110" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteValueA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813434580" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteValueW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134497e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134343f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446350" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134468e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegNotifyChangeKeyValue" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447bb0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteKeyExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461dd0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "RegDeleteKeyExA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461db0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "InitiateShutdownW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813449800" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "InitiateSystemShutdownW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813475450" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "InitiateSystemShutdownExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813477790" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "LookupPrivilegeValueW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81343fac0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetCurrentHwProfileW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134471f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetUserNameA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81347ae40" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "GetUserNameW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446640" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "LsaOpenPolicy" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81343fd60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 1, + "id": 455 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SaferIdentifyLevel" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81343b8b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenSCManagerA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447ec0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenSCManagerW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447a10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813460b00" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813460b90" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461c70" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447c30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "StartServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134621e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "StartServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81344d510" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ControlService" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813460a00" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "DeleteService" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461480" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptAcquireContextA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447080" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptAcquireContextW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134471c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptDecrypt" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461180" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptEncrypt" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461200" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptHashData" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446d10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptDeriveKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134611a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptExportKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446850" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptDestroyKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446f30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptGenKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134612a0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptCreateHash" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446900" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptDestroyHash" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446cf0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptEnumProvidersA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461260" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptEnumProvidersW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813461280" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "QueryUsersOnEncryptedFile" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81345fea0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptGenRandom" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813447a50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CryptImportKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff813446830" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff813431000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00069000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000af000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcrt.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0009c000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 488 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 11, + "id": 489 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0009c000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8126d1000" + }, + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00075000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "system" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8126e7e50" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "memcpy" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8127443c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "srand" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8127000b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8126d1000" + }, + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00075000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009e000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\sechost.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0009d000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-02-20 18:29:32,544", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 3, + "id": 503 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 3, + "id": 504 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 10, + "id": 505 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 3, + "id": 507 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0009d000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8128c1000" + }, + { + "name": "ModuleName", + "value": "sechost.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00067000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenSCManagerA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128c8230" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenSCManagerW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128c83e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812907b10" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CreateServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812908770" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128da170" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "OpenServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128c8360" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "StartServiceA" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128da1e0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "StartServiceW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128c5500" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ControlService" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8128ce940" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "DeleteService" + }, + { + "name": "FunctionAddress", + "value": "0x7ff812908c30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8128c1000" + }, + { + "name": "ModuleName", + "value": "sechost.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00067000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0009f000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\bcrypt.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00024000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00027000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 12, + "id": 529 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00024000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811421000" + }, + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0001a000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "BCryptImportKey" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811423190" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "BCryptImportKeyPair" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811421010" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "BCryptDecrypt" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8114219b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "BCryptEncrypt" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8114215b0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811421000" + }, + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0001a000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00027000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ole32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0012a000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421a0000" + }, + { + "name": "RegionSize", + "value": "0x0012b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 10, + "id": 544 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 545 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 19, + "id": 546 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0012a000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8134e1000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x000cc000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CoGetObject" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8134ee180" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8134e1000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x000cc000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3421a0000" + }, + { + "name": "RegionSize", + "value": "0x0012b000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\combase.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00358000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-02-20 18:29:32,560", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3423d0000" + }, + { + "name": "RegionSize", + "value": "0x00355000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 8, + "id": 558 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 3, + "id": 559 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 32, + "id": 560 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00358000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-02-20 18:29:32,575", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff813051000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00234000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CoCreateInstance" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8130fd4f0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CoCreateInstanceEx" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8130c7280" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "CoGetClassObject" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8130fa860" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff813051000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00234000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3423d0000" + }, + { + "name": "RegionSize", + "value": "0x00355000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\shlwapi.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00054000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x00055000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 6, + "id": 574 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 575 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 2, + "id": 576 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00054000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x00055000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\Wldap32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00059000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0005e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 7, + "id": 585 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 586 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 7, + "id": 587 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x00059000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x0005e000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\normaliz.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc30000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00002000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc40000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc30000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc40000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\shell32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00777000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-02-20 18:29:32,591", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3427f0000" + }, + { + "name": "RegionSize", + "value": "0x0076d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 12, + "id": 604 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 605 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 30, + "id": 606 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x00777000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-02-20 18:29:32,606", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811f61000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x005a9000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "ShellExecuteExW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81200e690" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SHGetFolderPathW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811fb30c0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SHGetKnownFolderPath" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811fcd010" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "SHGetFileInfoW" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81201e7cc" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 1, + "id": 614 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811f61000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x005a9000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3427f0000" + }, + { + "name": "RegionSize", + "value": "0x0076d000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\oleaut32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x000cc000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342140000" + }, + { + "name": "RegionSize", + "value": "0x000cd000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 3, + "id": 621 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 2, + "id": 622 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 5, + "id": 623 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000cc000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d8" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811c01000" + }, + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00095000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "VarBstrCat" + }, + { + "name": "FunctionAddress", + "value": "0x7ff811c07a60" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff811c01000" + }, + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00095000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342140000" + }, + { + "name": "RegionSize", + "value": "0x000cd000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-02-20 18:29:32,622", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winhttp.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0010a000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342180000" + }, + { + "name": "RegionSize", + "value": "0x0010a000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 17, + "id": 635 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 5, + "id": 636 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 17, + "id": 637 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 3, + "id": 639 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x0010a000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8533c", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a1000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x000c4000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpOpen" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d1e20" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpGetIEProxyConfigForCurrentUser" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0a4fd0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpGetProxyForUrl" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0e0b30" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpSetOption" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d7ce0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpConnect" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0bfac0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpOpenRequest" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0da2d0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpSetTimeouts" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d8420" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpQueryHeaders" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d3ce0" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpSendRequest" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d9040" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "__notification__", + "api": "__anomaly__", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4536" + }, + { + "name": "Subcategory", + "value": "unhook" + }, + { + "name": "FunctionName", + "value": "WinHttpReceiveResponse" + }, + { + "name": "FunctionAddress", + "value": "0x7ff80a0d9930" + }, + { + "name": "UnhookType", + "value": "restored" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d8536d", + "parentcaller": "0x7ff774d852cb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a1000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x000c4000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342180000" + }, + { + "name": "RegionSize", + "value": "0x0010a000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\imm32.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0002e000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 2, + "id": 660 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 1, + "id": 662 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x0002e000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\CRYPTBASE.DLL" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc30000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x00009000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc40000" + }, + { + "name": "RegionSize", + "value": "0x0000c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc30000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc40000" + }, + { + "name": "RegionSize", + "value": "0x0000c000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\sspicli.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x0002f000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00032000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 679 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 8, + "id": 680 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc60000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x00032000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84237", + "parentcaller": "0x7ff774d83e60", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\SHCore.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84270", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842a1", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000001d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "SectionOffset", + "value": "0xe4afaff310" + }, + { + "name": "ViewSize", + "value": "0x000ac000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d842fa", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000ad000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 19, + "id": 689 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff811120000" + } + ], + "repeated": 1, + "id": 690 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d85790", + "parentcaller": "0x7ff774d84aef", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff8138b0000" + } + ], + "repeated": 8, + "id": 691 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b46", + "parentcaller": "0x7ff774d83e60", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d3411f0000" + }, + { + "name": "RegionSize", + "value": "0x000ac000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 692 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b59", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d84b6c", + "parentcaller": "0x7ff774d83e60", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d0" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d83ff4", + "parentcaller": "0x7ff774d862ca", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "RegionSize", + "value": "0x000ad000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d811ac", + "parentcaller": "0x7ff774dd45f2", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0xe4afaffad8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\debug" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "0" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 696 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64131", + "parentcaller": "0x7ff774d811b7", + "category": "system", + "api": "LdrLoadDll", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "asdfadsfsa.dll" + }, + { + "name": "BaseAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64131", + "parentcaller": "0x7ff774d811b7", + "category": "system", + "api": "LoadLibraryExW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "asdfadsfsa.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 698 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64176", + "parentcaller": "0x7ff774d811c0", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "Kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff812960000" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64176", + "parentcaller": "0x7ff774d811c0", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff812960000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "Kernel32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64186", + "parentcaller": "0x7ff774d811c0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "GetSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81297def0" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d641a6", + "parentcaller": "0x7ff774d811c0", + "category": "misc", + "api": "GetSystemInfo", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d641f3", + "parentcaller": "0x7ff774d811c0", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\??\\PhysicalDrive0" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d64248", + "parentcaller": "0x7ff774d811c0", + "category": "device", + "api": "DeviceIoControl", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DeviceHandle", + "value": "0x000001d0" + }, + { + "name": "IoControlCode", + "value": "0x00070000", + "pretty_value": "IOCTL_DISK_GET_DRIVE_GEOMETRY" + }, + { + "name": "InBuffer", + "value": "" + }, + { + "name": "OutBuffer", + "value": "EA\\x00\\x00\\x00\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\xff\\x00\\x00\\x00?\\x00\\x00\\x00\\x00\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d6425b", + "parentcaller": "0x7ff774d811c0", + "category": "misc", + "api": "GlobalMemoryStatusEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MemoryLoad", + "value": "47" + }, + { + "name": "TotalPhysicalMB", + "value": "16384" + } + ], + "repeated": 0, + "id": 705 + }, + { + "timestamp": "2025-02-20 18:29:32,638", + "thread_id": "4536", + "caller": "0x7ff774d640eb", + "parentcaller": "0x7ff774d81228", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "3000" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e334df0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d341f887f0", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e334df0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d341f88990", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d341f887f0" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\webio" + }, + { + "name": "DllBase", + "value": "0x7ff805410000" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x7ff810610000" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 717 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff810610000" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x7ff8102f0000" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 720 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x7ff811ee0000" + } + ], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x7ff80bcb0000" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "6568", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "6568", + "caller": "0x7ff81118b99c", + "parentcaller": "0x7ff811900e03", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x0000026c" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "6568", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-02-20 18:29:35,653", + "thread_id": "5696", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 727 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81390419c", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a1a0000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8139041ed", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a1a0000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff80a0dff36", + "parentcaller": "0x7ff80a0dfde9", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x2d33e364410", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8139041ed", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a1a0000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81115a258", + "parentcaller": "0x7ff811135922", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000ac" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff8111356f8", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff812960000" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff8111356f8", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff812960000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "kernel32.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811135821", + "parentcaller": "0x7ff811135713", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff81296a190" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811135821", + "parentcaller": "0x7ff81113572a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x7ff812960000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff8129801a0" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151a09", + "parentcaller": "0x7ff811151476", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000310" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811158821", + "parentcaller": "0x7ff811158e40", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000310" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81118c726", + "parentcaller": "0x7ff81118c5fe", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000314" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d342070000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fee80" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff81296b8d2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff81296b8e1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000310" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81296b459", + "parentcaller": "0x7ff81296a643", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811158a2e", + "parentcaller": "0x7ff8128c6d74", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x00100010", + "pretty_value": "THREAD_SET_CONTEXT|0x00100000" + }, + { + "name": "ProcessId", + "value": "8276" + }, + { + "name": "ThreadId", + "value": "1764" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81390419c", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a1a0000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8139041ed", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a1a0000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81118b99c", + "parentcaller": "0x7ff811900e03", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000320" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8128c6aa3", + "parentcaller": "0x7ff8139142b9", + "category": "threading", + "api": "NtQueueApcThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessId", + "value": "8276" + }, + { + "name": "ThreadId", + "value": "1764" + }, + { + "name": "ThreadHandle", + "value": "0x00000314" + }, + { + "name": "ApcRoutine", + "value": "0x7ff8128cded0" + }, + { + "name": "Module", + "value": "sechost.dll" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff8128c8719", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff8128c8719", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811175a8e", + "parentcaller": "0x7ff8128c8746", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "250" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0dfe9f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "6568", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "6568", + "caller": "0x7ff8119155f7", + "parentcaller": "0x7ff811915556", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "6568", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5696", + "caller": "0x7ff81118b99c", + "parentcaller": "0x7ff811900e03", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000330" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000318" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000324" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002fc" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f8" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 762 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff811ef2f9c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff810610000" + } + ], + "repeated": 1, + "id": 764 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff811f000db", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\DNSAPI" + }, + { + "name": "DllBase", + "value": "0x7ff810330000" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139191b6", + "parentcaller": "0x7ff8138eddf7", + "category": "system", + "api": "NtQuerySystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 766 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139191b6", + "parentcaller": "0x7ff8138eddf7", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811130ddb", + "parentcaller": "0x7ff811efda6a", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000324" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff81115244b", + "parentcaller": "0x7ff811efda9d", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811efdab9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000324" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c45f", + "parentcaller": "0x7ff81033cdec", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c49b", + "parentcaller": "0x7ff81033cdec", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff810351d6d", + "parentcaller": "0x7ff81033ce1e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\DNS" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\DNS" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "QueryAdapterName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryAdapterName" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DisableAdapterDomainName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableAdapterDomainName" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DomainNameDevolutionLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DomainNameDevolutionLevel" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "PrioritizeRecordData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PrioritizeRecordData" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "PrioritizeRecordData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\PrioritizeRecordData" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "AllowUnqualifiedQuery" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AllowUnqualifiedQuery" + } + ], + "repeated": 0, + "id": 779 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "AllowUnqualifiedQuery" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\AllowUnqualifiedQuery" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "AppendToMultiLabelName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AppendToMultiLabelName" + } + ], + "repeated": 0, + "id": 781 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ScreenBadTlds" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenBadTlds" + } + ], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ScreenUnreachableServers" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenUnreachableServers" + } + ], + "repeated": 0, + "id": 783 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ScreenDefaultServers" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenDefaultServers" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DynamicServerQueryOrder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DynamicServerQueryOrder" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "FilterClusterIp" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterClusterIp" + } + ], + "repeated": 0, + "id": 786 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "WaitForNameErrorOnAll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\WaitForNameErrorOnAll" + } + ], + "repeated": 0, + "id": 787 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UseEdns" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseEdns" + } + ], + "repeated": 0, + "id": 788 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DnsSecureNameQueryFallback" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsSecureNameQueryFallback" + } + ], + "repeated": 0, + "id": 789 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "EnableDAForAllNetworks" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableDAForAllNetworks" + } + ], + "repeated": 0, + "id": 790 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DirectAccessQueryOrder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessQueryOrder" + } + ], + "repeated": 0, + "id": 791 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "QueryIpMatching" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryIpMatching" + } + ], + "repeated": 0, + "id": 792 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UseHostsFile" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseHostsFile" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "AddrConfigControl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AddrConfigControl" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableSmartNameResolution" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartNameResolution" + } + ], + "repeated": 0, + "id": 795 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "PreferLocalOverLowerBindingDNS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PreferLocalOverLowerBindingDNS" + } + ], + "repeated": 0, + "id": 796 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "QueryNetBTFQDN" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryNetBTFQDN" + } + ], + "repeated": 0, + "id": 797 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableSmartProtocolReordering" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartProtocolReordering" + } + ], + "repeated": 0, + "id": 798 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UdpRecvBufferSize" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UdpRecvBufferSize" + } + ], + "repeated": 0, + "id": 799 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableParallelAandAAAA" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableParallelAandAAAA" + } + ], + "repeated": 0, + "id": 800 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableCoalescing" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableCoalescing" + } + ], + "repeated": 0, + "id": 801 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "FilterVPNTrigger" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterVPNTrigger" + } + ], + "repeated": 0, + "id": 802 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "EnableMultiHomedRouteConflicts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMultiHomedRouteConflicts" + } + ], + "repeated": 0, + "id": 803 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ForceQueriesOverTcp" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ForceQueriesOverTcp" + } + ], + "repeated": 0, + "id": 804 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ShareTcpConnections" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShareTcpConnections" + } + ], + "repeated": 0, + "id": 805 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegistrationEnabled" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationEnabled" + } + ], + "repeated": 0, + "id": 806 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DisableDynamicUpdate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableDynamicUpdate" + } + ], + "repeated": 0, + "id": 807 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegisterPrimaryName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterPrimaryName" + } + ], + "repeated": 0, + "id": 808 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegisterAdapterName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterAdapterName" + } + ], + "repeated": 0, + "id": 809 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "EnableAdapterDomainNameRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\EnableAdapterDomainNameRegistration" + } + ], + "repeated": 0, + "id": 810 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegisterReverseLookup" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterReverseLookup" + } + ], + "repeated": 0, + "id": 811 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DisableReverseAddressRegistrations" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableReverseAddressRegistrations" + } + ], + "repeated": 0, + "id": 812 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegisterWanAdapters" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterWanAdapters" + } + ], + "repeated": 0, + "id": 813 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DisableWanDynamicUpdate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableWanDynamicUpdate" + } + ], + "repeated": 0, + "id": 814 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegistrationTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationTtl" + } + ], + "repeated": 0, + "id": 815 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DefaultRegistrationTTL" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationTTL" + } + ], + "repeated": 0, + "id": 816 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegistrationRefreshInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationRefreshInterval" + } + ], + "repeated": 0, + "id": 817 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DefaultRegistrationRefreshInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationRefreshInterval" + } + ], + "repeated": 0, + "id": 818 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegistrationMaxAddressCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationMaxAddressCount" + } + ], + "repeated": 0, + "id": 819 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033d1a6", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "MaxNumberOfAddressesToRegister" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\MaxNumberOfAddressesToRegister" + } + ], + "repeated": 0, + "id": 820 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UpdateSecurityLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateSecurityLevel" + } + ], + "repeated": 0, + "id": 821 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d133", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "UpdateSecurityLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UpdateSecurityLevel" + } + ], + "repeated": 0, + "id": 822 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UpdateTopLevelDomainZones" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateTopLevelDomainZones" + } + ], + "repeated": 0, + "id": 823 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DowncaseSpnCauseApiOwnerIsTooLazy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DowncaseSpnCauseApiOwnerIsTooLazy" + } + ], + "repeated": 0, + "id": 824 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "RegistrationOverwrite" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationOverwrite" + } + ], + "repeated": 0, + "id": 825 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MaxCacheSize" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheSize" + } + ], + "repeated": 0, + "id": 826 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MaxCacheTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheTtl" + } + ], + "repeated": 0, + "id": 827 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MaxNegativeCacheTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxNegativeCacheTtl" + } + ], + "repeated": 0, + "id": 828 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "AdapterTimeoutLimit" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AdapterTimeoutLimit" + } + ], + "repeated": 0, + "id": 829 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ServerPriorityTimeLimit" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ServerPriorityTimeLimit" + } + ], + "repeated": 0, + "id": 830 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MaxCachedSockets" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCachedSockets" + } + ], + "repeated": 0, + "id": 831 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableServerUnreachability" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableServerUnreachability" + } + ], + "repeated": 0, + "id": 832 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "EnableMulticast" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMulticast" + } + ], + "repeated": 0, + "id": 833 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MulticastResponderFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastResponderFlags" + } + ], + "repeated": 0, + "id": 834 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MulticastSenderFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderFlags" + } + ], + "repeated": 0, + "id": 835 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "MulticastSenderMaxTimeout" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderMaxTimeout" + } + ], + "repeated": 0, + "id": 836 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "EnableMDNS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMDNS" + } + ], + "repeated": 0, + "id": 837 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DnsTest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsTest" + } + ], + "repeated": 0, + "id": 838 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UseCompartments" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseCompartments" + } + ], + "repeated": 0, + "id": 839 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "CacheAllCompartments" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\CacheAllCompartments" + } + ], + "repeated": 0, + "id": 840 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "UseNewRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseNewRegistration" + } + ], + "repeated": 0, + "id": 841 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ResolverRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistration" + } + ], + "repeated": 0, + "id": 842 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ResolverRegistrationOnly" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistrationOnly" + } + ], + "repeated": 0, + "id": 843 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "NewDhcpSrvRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\NewDhcpSrvRegistration" + } + ], + "repeated": 0, + "id": 844 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DirectAccessPreferLocal" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessPreferLocal" + } + ], + "repeated": 0, + "id": 845 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableIdnEncoding" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableIdnEncoding" + } + ], + "repeated": 0, + "id": 846 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "EnableIdnMapping" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableIdnMapping" + } + ], + "repeated": 0, + "id": 847 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "ShortnameProxyDefault" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShortnameProxyDefault" + } + ], + "repeated": 0, + "id": 848 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DisableNRPTForAdapterRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableNRPTForAdapterRegistration" + } + ], + "repeated": 0, + "id": 849 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "TestMode_AdaptiveTimeoutHistoryLength" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutHistoryLength" + } + ], + "repeated": 0, + "id": 850 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81033d020", + "parentcaller": "0x7ff81033ce53", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "TestMode_AdaptiveTimeoutRecalculationInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutRecalculationInterval" + } + ], + "repeated": 0, + "id": 851 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034bf8b", + "parentcaller": "0x7ff81034ad17", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DnsQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQueryTimeouts" + } + ], + "repeated": 0, + "id": 852 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034aaa3", + "parentcaller": "0x7ff81034a439", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DnsQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQueryTimeouts" + } + ], + "repeated": 0, + "id": 853 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034bf8b", + "parentcaller": "0x7ff81034ad17", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "DnsQuickQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQuickQueryTimeouts" + } + ], + "repeated": 0, + "id": 854 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034aaa3", + "parentcaller": "0x7ff81034a439", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "DnsQuickQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQuickQueryTimeouts" + } + ], + "repeated": 0, + "id": 855 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c5c1", + "parentcaller": "0x7ff81033cea1", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 856 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c5d6", + "parentcaller": "0x7ff81033cea1", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 857 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c2d3", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegCreateKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Access", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 858 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c45f", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 859 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c49b", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 860 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034aaa3", + "parentcaller": "0x7ff81034861a", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 861 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034ab4d", + "parentcaller": "0x7ff81034861a", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "Data", + "value": "DESKTOP-JQK72EN" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 862 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034ac98", + "parentcaller": "0x7ff81034861a", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 863 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034acad", + "parentcaller": "0x7ff81034861a", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 864 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c2d3", + "parentcaller": "0x7ff810349eb3", + "category": "registry", + "api": "RegCreateKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Access", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 865 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c45f", + "parentcaller": "0x7ff810349eb3", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 866 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c49b", + "parentcaller": "0x7ff810349eb3", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 867 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff810349ef3", + "parentcaller": "0x7ff810348631", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Policies\\Microsoft\\System\\DNSClient" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\System\\DNSClient" + } + ], + "repeated": 0, + "id": 868 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034aaa3", + "parentcaller": "0x7ff810349f29", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "Domain" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain" + } + ], + "repeated": 0, + "id": 869 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034ab4d", + "parentcaller": "0x7ff810349f29", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "ValueName", + "value": "Domain" + }, + { + "name": "Data", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain" + } + ], + "repeated": 0, + "id": 870 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c5c1", + "parentcaller": "0x7ff810349fa8", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 871 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c5d6", + "parentcaller": "0x7ff810349fa8", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 872 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c2d3", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegCreateKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Access", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 873 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c45f", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "Handle", + "value": "0x0000035c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 874 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034c49b", + "parentcaller": "0x7ff81034aa1e", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 875 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034aaa3", + "parentcaller": "0x7ff810349e27", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 876 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034ab4d", + "parentcaller": "0x7ff810349e27", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "Data", + "value": "DESKTOP-JQK72EN" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 877 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034ac98", + "parentcaller": "0x7ff810349e27", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 878 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81034acad", + "parentcaller": "0x7ff810349e27", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 879 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 880 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 881 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81390419c", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8103ef000" + }, + { + "name": "ModuleName", + "value": "DNSAPI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 882 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139041ed", + "parentcaller": "0x7ff8138e20f9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7ff8103ef000" + }, + { + "name": "ModuleName", + "value": "DNSAPI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 883 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 884 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8118f68c1", + "parentcaller": "0x7ff8119079a2", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x0000035c" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 885 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811130ddb", + "parentcaller": "0x7ff8118f699f", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 886 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138e8cde", + "parentcaller": "0x7ff81392ac7e", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "{f\\x93\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Av\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 887 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918336", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\x98\\x8d\\xf9A\\xd3\\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\\\x00p\\x00a\\x00c\\x00o\\x00p\\x00\\\\x00A\\x00p\\x00p\\x00D\\x00a\\x00t\\x00a\\x00\\\\x00L\\x00o\\x00c\\x00a\\x00l\\x00\\\\x00T\\x00e\\x00m\\x00p\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 888 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391838b", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x85\\xf9A\\xd3\\x02\\x00\\x00`\\x00\\x00\\x00f\\x005\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x004\\x006\\x007\\x005\\x00-\\x00b\\x00a\\x001\\x007\\x00-\\x002\\x000\\x000\\x003\\x003\\x009\\x006\\x00c\\x00c\\x001\\x00d\\x005\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 889 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183b0", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 890 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183fe", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x18J6>\\xd3\\x02\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 891 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918427", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 892 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391847f", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\xf8\\x8d\\xf9A\\xd3\\x02\\x00\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x12\\xee\n\\x00" + } + ], + "repeated": 0, + "id": 893 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918538", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98q\\xcf\\xd9\\xff\\x7f\\x00\\x00[\\xf2\\xa7\\xd9\\xff\\x7f\\x00\\x00\\xc6\nE\\xd0\\x9b\\xd6\\x00\\x00\\xc0\\xb0\\xcb\\xd9\\xff\\x7f\\x00\\x00\\x10\\xddO\\xb0\\xe4\\x00\\x00\\x00\\x08\\xddO\\xb0\\xe4\\x00\\x00\\x00\\xd8\\xdcO\\xb0\\xe4\\x00\\x00\\x00\\xf8\\xdcO\\xb0" + } + ], + "repeated": 0, + "id": 894 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391856b", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x8d\\xf9A\\xd3\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99R\\xa9\\xd9\\xff\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xf8\\xdaO\\xb0\\xe4\\x00\\x00\\x00X\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\xac\\xd3\\xf7\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfe\\xcb\\xd9" + } + ], + "repeated": 0, + "id": 895 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138e8cde", + "parentcaller": "0x7ff8138e953a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "{f\\x93\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Av\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 896 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918336", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "x\\x83\\xf9A\\xd3\\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00a\\x00f\\x00u\\x00n\\x00i\\x00x\\x00\\x00\\x00P\\x00s\\x00c\\x00h\\x00e\\x00d\\x00\\x00\\x00v\\x00m\\x00b\\x00u\\x00s\\x00\\x00\\x00R\\x00F\\x00C\\x00O\\x00M\\x00" + } + ], + "repeated": 0, + "id": 897 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391838b", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xe0\\x89\\xf9A\\xd3\\x02\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 898 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183b0", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 899 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183fe", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xa8D6>\\xd3\\x02\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 900 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918427", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 901 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391847f", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "8\\x90\\xf9A\\xd3\\x02\\x00\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x12\\xee\n\\x00" + } + ], + "repeated": 0, + "id": 902 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918538", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98q\\xcf\\xd9\\xff\\x7f\\x00\\x00[\\xf2\\xa7\\xd9\\xff\\x7f\\x00\\x00\\xa6\\x0eE\\xd0\\x9b\\xd6\\x00\\x00\\xc0\\xb0\\xcb\\xd9\\xff\\x7f\\x00\\x00p\\xd9O\\xb0\\xe4\\x00\\x00\\x00h\\xd9O\\xb0\\xe4\\x00\\x00\\x008\\xd9O\\xb0\\xe4\\x00\\x00\\x00X\\xd9O\\xb0" + } + ], + "repeated": 0, + "id": 903 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391856b", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x90\\xf9A\\xd3\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99R\\xa9\\xd9\\xff\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xd7O\\xb0\\xe4\\x00\\x00\\x00X\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\xac\\xd3\\xf7\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfe\\xcb\\xd9" + } + ], + "repeated": 0, + "id": 904 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff8118f6a17", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 905 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff8118f6a39", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 906 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 907 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8118f68c1", + "parentcaller": "0x7ff81190ace0", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000358" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 908 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811130ddb", + "parentcaller": "0x7ff8118f699f", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 909 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138e8cde", + "parentcaller": "0x7ff81392ac7e", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "{f\\x93\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Av\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 910 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918336", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\x8e\\xf9A\\xd3\\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 911 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391838b", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xa0\\x8d\\xf9A\\xd3\\x02\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00a\\x00c\\x00o\\x00p\\x00\\\\x00A\\x00p\\x00p\\x00D\\x00a\\x00t\\x00a\\x00\\\\x00L\\x00o\\x00c\\x00a\\x00l\\x00\\\\x00T\\x00e\\x00m\\x00p\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 912 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183b0", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 913 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183fe", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "hK6>\\xd3\\x02\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 914 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918427", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 915 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391847f", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x98\\x84\\xf9A\\xd3\\x02\\x00\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x12\\xee\n\\x00" + } + ], + "repeated": 0, + "id": 916 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918538", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98q\\xcf\\xd9\\xff\\x7f\\x00\\x00[\\xf2\\xa7\\xd9\\xff\\x7f\\x00\\x00\\xa6\\x0cE\\xd0\\x9b\\xd6\\x00\\x00\\xc0\\xb0\\xcb\\xd9\\xff\\x7f\\x00\\x00p\\xdbO\\xb0\\xe4\\x00\\x00\\x00h\\xdbO\\xb0\\xe4\\x00\\x00\\x008\\xdbO\\xb0\\xe4\\x00\\x00\\x00X\\xdbO\\xb0" + } + ], + "repeated": 0, + "id": 917 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391856b", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90\\x84\\xf9A\\xd3\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99R\\xa9\\xd9\\xff\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00X\\xd9O\\xb0\\xe4\\x00\\x00\\x00\\\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\xac\\xd3\\xf7\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfe\\xcb\\xd9" + } + ], + "repeated": 0, + "id": 918 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138e8cde", + "parentcaller": "0x7ff8138e953a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "{f\\x93\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Av\\x8d\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 919 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918336", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xf8\\x8d\\xf9A\\xd3\\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05" + } + ], + "repeated": 0, + "id": 920 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391838b", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "@\\x90\\xf9A\\xd3\\x02\\x00\\x00`\\x00\\x00\\x00\\x03\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 921 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183b0", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 922 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8139183fe", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xb8I6>\\xd3\\x02\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 923 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918427", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 924 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391847f", + "parentcaller": "0x7ff8138e8d8f", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\xf8\\x81\\xf9A\\xd3\\x02\\x00\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x12\\xee\n\\x00" + } + ], + "repeated": 0, + "id": 925 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff813918538", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98q\\xcf\\xd9\\xff\\x7f\\x00\\x00[\\xf2\\xa7\\xd9\\xff\\x7f\\x00\\x00\\x06\\x11E\\xd0\\x9b\\xd6\\x00\\x00\\xc0\\xb0\\xcb\\xd9\\xff\\x7f\\x00\\x00\\xd0\\xd7O\\xb0\\xe4\\x00\\x00\\x00\\xc8\\xd7O\\xb0\\xe4\\x00\\x00\\x00\\x98\\xd7O\\xb0\\xe4\\x00\\x00\\x00\\xb8\\xd7O\\xb0" + } + ], + "repeated": 0, + "id": 926 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81391856b", + "parentcaller": "0x7ff813918498", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x81\\xf9A\\xd3\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x99R\\xa9\\xd9\\xff\\x7f\\x00\\x00#\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xb8\\xd5O\\xb0\\xe4\\x00\\x00\\x00\\\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x9a\\x00\\xac\\xd3\\xf7\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xba\\xfe\\xcb\\xd9" + } + ], + "repeated": 0, + "id": 927 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81392ddbf", + "parentcaller": "0x7ff8138e99ff", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x00\\xd9O\\xb0\\xe4\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xf8\\x7f\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\xdeO\\xb0\\xe4\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xf8\\x7f\\x00\\x00\\xe8\\x95A\\x8e" + } + ], + "repeated": 0, + "id": 928 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81392de2d", + "parentcaller": "0x7ff8138e99ff", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 929 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff81392de7a", + "parentcaller": "0x7ff8138e99ff", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "\\x0e\\x00\\x00\\x00\\xd3\\x02\\x00\\x00\\x18a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x014a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x01\\x01\\x00\\x00@a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x01\\x00\\x1f\\x00La8>\\xd3\\x02\\x00\\x00\\x0f\\x00\\x00\\x00 \\x02\\x00\\x00\\a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x05la8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00xa8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x9ca8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\xbca8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8a8>\\xd3\\x02\\x00\\x00\\x07\\x00\\x00\\x00\\xd3\\x02\\x00\\x00\\xd8a8>\\xd3\\x02\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9" + } + ], + "repeated": 0, + "id": 930 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff8118f6a17", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000358" + } + ], + "repeated": 0, + "id": 931 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff8118f6a39", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000035c" + } + ], + "repeated": 0, + "id": 932 + }, + { + "timestamp": "2025-02-20 18:29:35,669", + "thread_id": "5772", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 933 + }, + { + "timestamp": "2025-02-20 18:29:35,700", + "thread_id": "5772", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff811efb9b2", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\fwpuclnt" + }, + { + "name": "DllBase", + "value": "0x7ff808220000" + } + ], + "repeated": 0, + "id": 934 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff811efb9b2", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\FWPUCLNT.DLL" + }, + { + "name": "BaseAddress", + "value": "0x7ff808220000" + } + ], + "repeated": 0, + "id": 935 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811152612", + "parentcaller": "0x7ff811efb9b2", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff808220000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\fwpuclnt.dll" + }, + { + "name": "dwFlags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 936 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811135821", + "parentcaller": "0x7ff811efb9e9", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "fwpuclnt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x7ff808220000" + }, + { + "name": "FunctionName", + "value": "NamespaceCallout" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7ff808222900" + } + ], + "repeated": 0, + "id": 937 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811130ddb", + "parentcaller": "0x7ff8082235f2", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 938 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff80822361f", + "parentcaller": "0x7ff808222c4c", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 939 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80822363d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 940 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 941 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff8111580ff", + "parentcaller": "0x7ff808222752", + "category": "synchronization", + "api": "NtOpenEvent", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + }, + { + "name": "EventName", + "value": "Global\\BFE_Notify_Event_{e2c963bb-ef89-4d8e-9fb1-0c52be28259a}" + } + ], + "repeated": 0, + "id": 942 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff808222d61", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 943 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x0000036c", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "876" + } + ], + "repeated": 0, + "id": 944 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000036c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xc0\\x1a7>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00a\\x00l\\x00`H6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 945 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000344" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 946 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "5772", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + } + ], + "repeated": 0, + "id": 947 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 948 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x0000036c", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "876" + } + ], + "repeated": 0, + "id": 949 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 950 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 951 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 952 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff811ef9653", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 953 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff811ef9653", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 954 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff811ef9653", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 955 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff811ef9653", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 956 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff810610000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 0, + "id": 957 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138e84c4", + "parentcaller": "0x7ff8138f7bde", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000370" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 958 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8139ca0bd", + "parentcaller": "0x7ff813964f90", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000370" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 959 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813964fe6", + "parentcaller": "0x7ff8138f7bde", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000370" + } + ], + "repeated": 0, + "id": 960 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908b4e", + "parentcaller": "0x7ff8139089c2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000370" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\mswsock.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 961 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908ba6", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000370" + } + ], + "repeated": 0, + "id": 962 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908bf0", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000374" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc80000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fd910" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 963 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908c00", + "parentcaller": "0x7ff8139089c2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 964 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x7ff810610000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 4, + "id": 965 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2d33fc90002", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 0, + "id": 966 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138e84c4", + "parentcaller": "0x7ff8138f7bde", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 967 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8139ca0bd", + "parentcaller": "0x7ff813964f90", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 968 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813964fe6", + "parentcaller": "0x7ff8138f7bde", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 969 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908b4e", + "parentcaller": "0x7ff8139089c2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 970 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908ba6", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 971 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908bf0", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fd910" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 972 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908c00", + "parentcaller": "0x7ff8139089c2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 973 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8a1", + "parentcaller": "0x7ff81113c269", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 974 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8af", + "parentcaller": "0x7ff81113c269", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 975 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81113c29e", + "parentcaller": "0x7ff811f00f45", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0000a000" + } + ], + "repeated": 0, + "id": 976 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2d33fc90002", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 0, + "id": 977 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138e84c4", + "parentcaller": "0x7ff8138f7bde", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 978 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8139ca0bd", + "parentcaller": "0x7ff813964f90", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 979 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813964fe6", + "parentcaller": "0x7ff8138f7bde", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 980 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908b4e", + "parentcaller": "0x7ff8139089c2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 981 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908ba6", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 982 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908bf0", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fd910" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 983 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908c00", + "parentcaller": "0x7ff8139089c2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 984 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8a1", + "parentcaller": "0x7ff81113c269", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 985 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8af", + "parentcaller": "0x7ff81113c269", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 986 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81113c29e", + "parentcaller": "0x7ff811f00f45", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0000a000" + } + ], + "repeated": 0, + "id": 987 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2d33fc90002", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 0, + "id": 988 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138e84c4", + "parentcaller": "0x7ff8138f7bde", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 989 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8139ca0bd", + "parentcaller": "0x7ff813964f90", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 990 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813964fe6", + "parentcaller": "0x7ff8138f7bde", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 991 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908b4e", + "parentcaller": "0x7ff8139089c2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 992 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908ba6", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 993 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908bf0", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fd910" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 994 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908c00", + "parentcaller": "0x7ff8139089c2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 995 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8a1", + "parentcaller": "0x7ff81113c269", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 996 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8af", + "parentcaller": "0x7ff81113c269", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 997 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81113c29e", + "parentcaller": "0x7ff811f00f45", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0000a000" + } + ], + "repeated": 0, + "id": 998 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811f00ed8", + "parentcaller": "0x7ff811f00d4d", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x2d33fc90002", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "dwFlags", + "value": "0x00000022" + } + ], + "repeated": 0, + "id": 999 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138e84c4", + "parentcaller": "0x7ff8138f7bde", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1000 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8139ca0bd", + "parentcaller": "0x7ff813964f90", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000374" + }, + { + "name": "ValueName", + "value": "Latest" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + } + ], + "repeated": 0, + "id": 1001 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813964fe6", + "parentcaller": "0x7ff8138f7bde", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1002 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908b4e", + "parentcaller": "0x7ff8139089c2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1003 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908ba6", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1004 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908bf0", + "parentcaller": "0x7ff8139089c2", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000378" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "SectionOffset", + "value": "0xe4b03fd910" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1005 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813908c00", + "parentcaller": "0x7ff8139089c2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 1006 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8a1", + "parentcaller": "0x7ff81113c269", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fca0000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1007 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81391b8af", + "parentcaller": "0x7ff81113c269", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1008 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81113c29e", + "parentcaller": "0x7ff811f00f45", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33fc90000" + }, + { + "name": "RegionSize", + "value": "0x0000a000" + } + ], + "repeated": 0, + "id": 1009 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000036c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1010 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000036c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18z4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1011 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1012 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 1013 + }, + { + "timestamp": "2025-02-20 18:29:35,716", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 1014 + }, + { + "timestamp": "2025-02-20 18:29:35,731", + "thread_id": "1764", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1015 + }, + { + "timestamp": "2025-02-20 18:29:35,731", + "thread_id": "1764", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000036c" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\x96\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1016 + }, + { + "timestamp": "2025-02-20 18:29:35,731", + "thread_id": "1764", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "876" + } + ], + "repeated": 0, + "id": 1017 + }, + { + "timestamp": "2025-02-20 18:29:35,731", + "thread_id": "1764", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1018 + }, + { + "timestamp": "2025-02-20 18:29:35,731", + "thread_id": "1764", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "876" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1019 + }, + { + "timestamp": "2025-02-20 18:30:05,669", + "thread_id": "5696", + "caller": "0x7ff8118fc672", + "parentcaller": "0x7ff8118fc5d4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 1020 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff805442f60", + "parentcaller": "0x7ff805442e76", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "876" + } + ], + "repeated": 0, + "id": 1021 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d341f88990" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1022 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d341f88990" + } + ], + "repeated": 0, + "id": 1023 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b52", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1024 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1025 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x00000000", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x0007b000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1026 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36b000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1027 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d341f89000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1028 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e356000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1029 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138d6068", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36b000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1030 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e3766e0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1031 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 1032 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 1033 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "1764", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138d64ab", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d341f89000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1034 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e3320b0", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e3766e0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1035 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1036 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e384bb0", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e3320b0" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1037 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1038 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1039 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1040 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 1041 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 1042 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 1043 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 1044 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff8054320f7", + "parentcaller": "0x7ff805431b81", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1045 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\xe6_\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\xe6_\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1046 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000039c" + } + ], + "repeated": 0, + "id": 1047 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff81118b99c", + "parentcaller": "0x7ff811900e03", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000003a0" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1048 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff8078611ba", + "parentcaller": "0x7ff811efa67d", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1049 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x0000022c", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1050 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00@\\x187>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00ecti\\xc0E6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00e\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1051 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1052 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "9132", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1053 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1054 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x0000022c", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1055 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1056 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1057 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1058 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1059 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe8x4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1060 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1061 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 1062 + }, + { + "timestamp": "2025-02-20 18:30:07,669", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 1063 + }, + { + "timestamp": "2025-02-20 18:30:07,700", + "thread_id": "5772", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1064 + }, + { + "timestamp": "2025-02-20 18:30:07,700", + "thread_id": "5772", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\x99\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1065 + }, + { + "timestamp": "2025-02-20 18:30:07,700", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1066 + }, + { + "timestamp": "2025-02-20 18:30:07,700", + "thread_id": "5772", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1067 + }, + { + "timestamp": "2025-02-20 18:30:07,700", + "thread_id": "5772", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "556" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1068 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1069 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1070 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b52", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1071 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1072 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + } + ], + "repeated": 0, + "id": 1073 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1074 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a4" + } + ], + "repeated": 0, + "id": 1075 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 1076 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0b45ef", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 1077 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "1764", + "caller": "0x7ff811175a8e", + "parentcaller": "0x7ff80a0b4675", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + } + ], + "repeated": 0, + "id": 1078 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000380" + } + ], + "repeated": 0, + "id": 1079 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1080 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e3766e0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1081 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e3320b0", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e3766e0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1082 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e384bb0", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e3320b0" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1083 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000380" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1084 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1085 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1086 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1087 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b8" + } + ], + "repeated": 0, + "id": 1088 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000380" + } + ], + "repeated": 0, + "id": 1089 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 1090 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "9132", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1091 + }, + { + "timestamp": "2025-02-20 18:30:11,841", + "thread_id": "9132", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "556" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1092 + }, + { + "timestamp": "2025-02-20 18:30:32,403", + "thread_id": "8172", + "caller": "0x7ff8138fec5e", + "parentcaller": "0x7ff8138fdd28", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8172" + } + ], + "repeated": 0, + "id": 1093 + }, + { + "timestamp": "2025-02-20 18:30:32,403", + "thread_id": "3540", + "caller": "0x7ff8138fec5e", + "parentcaller": "0x7ff8138fdd28", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "3540" + } + ], + "repeated": 0, + "id": 1094 + }, + { + "timestamp": "2025-02-20 18:30:32,403", + "thread_id": "3540", + "caller": "0x7ff8138fec7e", + "parentcaller": "0x7ff8138fdd28", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1095 + }, + { + "timestamp": "2025-02-20 18:30:35,669", + "thread_id": "5696", + "caller": "0x7ff8118fc672", + "parentcaller": "0x7ff8118fc5d4", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 1096 + }, + { + "timestamp": "2025-02-20 18:30:41,856", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1097 + }, + { + "timestamp": "2025-02-20 18:30:42,669", + "thread_id": "6568", + "caller": "0x7ff8138fec5e", + "parentcaller": "0x7ff8138fdd28", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "6568" + } + ], + "repeated": 0, + "id": 1098 + }, + { + "timestamp": "2025-02-20 18:30:42,669", + "thread_id": "6568", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811930b6e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 1099 + }, + { + "timestamp": "2025-02-20 18:30:42,669", + "thread_id": "6568", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811930c34", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 1100 + }, + { + "timestamp": "2025-02-20 18:30:42,669", + "thread_id": "6568", + "caller": "0x7ff8138fec7e", + "parentcaller": "0x7ff8138fdd28", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1101 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "1764", + "caller": "0x7ff805442f60", + "parentcaller": "0x7ff805442e76", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "556" + } + ], + "repeated": 0, + "id": 1102 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1103 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + } + ], + "repeated": 0, + "id": 1104 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e35b370", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1105 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e385b30", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e35b370" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1106 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e330920", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e385b30" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1107 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b52", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003ac" + } + ], + "repeated": 0, + "id": 1108 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b0" + } + ], + "repeated": 0, + "id": 1109 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 1110 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b4" + } + ], + "repeated": 0, + "id": 1111 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1112 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 1113 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e39d000" + }, + { + "name": "RegionSize", + "value": "0x0006d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1114 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1115 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d341f89000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1116 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1117 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138d6068", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1118 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000380" + } + ], + "repeated": 0, + "id": 1119 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c8" + } + ], + "repeated": 0, + "id": 1120 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c4" + } + ], + "repeated": 0, + "id": 1121 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 1122 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 1123 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8054320f7", + "parentcaller": "0x7ff805431b81", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1124 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1125 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1126 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x00000000", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1127 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x0000026c", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1128 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xa0\\x1d7>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\xd3\\x02\\x00\\x000K6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1129 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1130 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "9132", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1131 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1132 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x0000026c", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1133 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1134 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1135 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1136 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1137 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe8x4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1138 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1139 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b4" + } + ], + "repeated": 0, + "id": 1140 + }, + { + "timestamp": "2025-02-20 18:30:43,669", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b8" + } + ], + "repeated": 0, + "id": 1141 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1142 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000026c" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\xa0\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1143 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138ddb07", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d341f89000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1144 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1145 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1146 + }, + { + "timestamp": "2025-02-20 18:30:43,700", + "thread_id": "5772", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "620" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1147 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1148 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1149 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + } + ], + "repeated": 0, + "id": 1150 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 1151 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 1152 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1153 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1154 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0b45ef", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a4" + } + ], + "repeated": 0, + "id": 1155 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "1764", + "caller": "0x7ff811175a8e", + "parentcaller": "0x7ff80a0b4675", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + } + ], + "repeated": 0, + "id": 1156 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1157 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c0" + } + ], + "repeated": 0, + "id": 1158 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "9132", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e395000" + }, + { + "name": "RegionSize", + "value": "0x00006000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1159 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "9132", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1160 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "9132", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d341f8a000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1161 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "9132", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1162 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1163 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1164 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1165 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1166 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e334df0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1167 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e3320b0", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e334df0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1168 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e330920", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e3320b0" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1169 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5696", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1170 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5696", + "caller": "0x7ff8119155f7", + "parentcaller": "0x7ff811915556", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1171 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1172 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b4" + } + ], + "repeated": 0, + "id": 1173 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000270" + } + ], + "repeated": 0, + "id": 1174 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 1175 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 1176 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 1177 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "8040", + "caller": "0x7ff8139260ad", + "parentcaller": "0x7ff813925c73", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1178 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b8" + } + ], + "repeated": 0, + "id": 1179 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1180 + }, + { + "timestamp": "2025-02-20 18:30:47,763", + "thread_id": "5772", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "620" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1181 + }, + { + "timestamp": "2025-02-20 18:31:17,778", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1182 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff805442f60", + "parentcaller": "0x7ff805442e76", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "620" + } + ], + "repeated": 0, + "id": 1183 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1184 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + } + ], + "repeated": 0, + "id": 1185 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e39bdb0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1186 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e357e60", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e39bdb0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1187 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e384bb0", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e357e60" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1188 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b52", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1189 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d2b6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1190 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1191 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1192 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e3a1000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1193 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1194 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e395000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1195 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8138b9b1a", + "parentcaller": "0x7ff8138d095c", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36f000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1196 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1197 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1198 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1199 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1200 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1201 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1202 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1203 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138ddb07", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36f000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1204 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff8054320f7", + "parentcaller": "0x7ff805431b81", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1205 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1206 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1207 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "1764", + "caller": "0x7ff8078611ba", + "parentcaller": "0x7ff811efa67d", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1208 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x00000374", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "884" + } + ], + "repeated": 0, + "id": 1209 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00@\\x1b7>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\xd3\\x02\\x00\\x00\\x10J6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1210 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000344" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1211 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "5772", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + } + ], + "repeated": 0, + "id": 1212 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1213 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000374", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "884" + } + ], + "repeated": 0, + "id": 1214 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1215 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1216 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1217 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1218 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00Hh4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1219 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1220 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 1221 + }, + { + "timestamp": "2025-02-20 18:31:19,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 1222 + }, + { + "timestamp": "2025-02-20 18:31:19,700", + "thread_id": "9132", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1223 + }, + { + "timestamp": "2025-02-20 18:31:19,700", + "thread_id": "9132", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000374" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\xa3\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1224 + }, + { + "timestamp": "2025-02-20 18:31:19,700", + "thread_id": "9132", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "884" + } + ], + "repeated": 0, + "id": 1225 + }, + { + "timestamp": "2025-02-20 18:31:19,700", + "thread_id": "9132", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1226 + }, + { + "timestamp": "2025-02-20 18:31:19,700", + "thread_id": "9132", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "884" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1227 + }, + { + "timestamp": "2025-02-20 18:31:47,778", + "thread_id": "9132", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff805416c4b", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1228 + }, + { + "timestamp": "2025-02-20 18:31:47,778", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff805416cd8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 1229 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805442f60", + "parentcaller": "0x7ff805442e76", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "884" + } + ], + "repeated": 0, + "id": 1230 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1231 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e384bb0" + } + ], + "repeated": 0, + "id": 1232 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e3a1000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1233 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e39d000" + }, + { + "name": "RegionSize", + "value": "0x0006d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1234 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e397000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1235 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36f000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1236 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 1237 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "1764", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0b45ef", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000368" + } + ], + "repeated": 0, + "id": 1238 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "1764", + "caller": "0x7ff811175a8e", + "parentcaller": "0x7ff80a0b4675", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + } + ], + "repeated": 0, + "id": 1239 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1240 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 1241 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1242 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1243 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1244 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1245 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e39c370", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1246 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e32e170", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e39c370" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1247 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e330920", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e32e170" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1248 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8138bed8a", + "parentcaller": "0x7ff8138ddb07", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e39d000" + }, + { + "name": "RegionSize", + "value": "0x0006d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1249 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "8040", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1250 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "8040", + "caller": "0x7ff8119155f7", + "parentcaller": "0x7ff811915556", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1251 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1252 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1253 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1254 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 1255 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 1256 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1257 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1258 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff8054320f7", + "parentcaller": "0x7ff805431b81", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1259 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1260 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000378" + } + ], + "repeated": 0, + "id": 1261 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8078611ba", + "parentcaller": "0x7ff811efa67d", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1262 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x00000384", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "900" + } + ], + "repeated": 0, + "id": 1263 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000384" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00`\\x187>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10J6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00000\\x00" + } + ], + "repeated": 0, + "id": 1264 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000344" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1265 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "5772", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "900" + } + ], + "repeated": 0, + "id": 1266 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1267 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000378", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1268 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1269 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1270 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1271 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1272 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98p4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1273 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1274 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1275 + }, + { + "timestamp": "2025-02-20 18:31:51,669", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1276 + }, + { + "timestamp": "2025-02-20 18:31:51,700", + "thread_id": "9132", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1277 + }, + { + "timestamp": "2025-02-20 18:31:51,700", + "thread_id": "9132", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\xa4\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1278 + }, + { + "timestamp": "2025-02-20 18:31:51,700", + "thread_id": "9132", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1279 + }, + { + "timestamp": "2025-02-20 18:31:51,700", + "thread_id": "9132", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1280 + }, + { + "timestamp": "2025-02-20 18:31:51,700", + "thread_id": "9132", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "888" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1281 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "9132", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1282 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1283 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + } + ], + "repeated": 0, + "id": 1284 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 1285 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 1286 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e3a1000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1287 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1288 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e397000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1289 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1290 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 1291 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 1292 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1293 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0b45ef", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1294 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 1295 + }, + { + "timestamp": "2025-02-20 18:31:55,903", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1296 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1297 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1298 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1299 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e39c090", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1300 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e32e170", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e39c090" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1301 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e330920", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e32e170" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1302 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "8040", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1303 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "8040", + "caller": "0x7ff8119155f7", + "parentcaller": "0x7ff811915556", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1304 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1305 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1306 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1307 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000384" + } + ], + "repeated": 0, + "id": 1308 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 1309 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1310 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000037c" + } + ], + "repeated": 0, + "id": 1311 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "5772", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1312 + }, + { + "timestamp": "2025-02-20 18:31:55,919", + "thread_id": "5772", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "888" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1313 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1314 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1315 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d64301", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + } + ], + "repeated": 0, + "id": 1316 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 0, + "id": 1317 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 1, + "id": 1318 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82f99", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000374" + } + ], + "repeated": 1, + "id": 1319 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 1320 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e3a1000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1321 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1322 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e397000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1323 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1324 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d64301", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f4" + } + ], + "repeated": 0, + "id": 1325 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774df1f9c", + "parentcaller": "0x7ff774d707b7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e370000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1326 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a8" + } + ], + "repeated": 0, + "id": 1327 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "9132", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0b45ef", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000388" + } + ], + "repeated": 0, + "id": 1328 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "9132", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 1329 + }, + { + "timestamp": "2025-02-20 18:31:56,013", + "thread_id": "4536", + "caller": "0x7ff774d643a6", + "parentcaller": "0x7ff774d81241", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "11000" + } + ], + "repeated": 0, + "id": 1330 + }, + { + "timestamp": "2025-02-20 18:32:00,997", + "thread_id": "5772", + "caller": "0x7ff80543bb5d", + "parentcaller": "0x7ff8054414c5", + "category": "network", + "api": "shutdown", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "how", + "value": "1" + } + ], + "repeated": 0, + "id": 1331 + }, + { + "timestamp": "2025-02-20 18:32:00,997", + "thread_id": "5772", + "caller": "0x7ff8054344fc", + "parentcaller": "0x7ff805434a9a", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1332 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1333 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1334 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1335 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x7ff8038c0000" + } + ], + "repeated": 0, + "id": 1336 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x7ff80a0a0000" + } + ], + "repeated": 0, + "id": 1337 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e04", + "parentcaller": "0x7ff774d643c6", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x2d33e39bdb0", + "arguments": [ + { + "name": "UserAgent", + "value": "A WinHTTP Example Program/1.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1338 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e30", + "parentcaller": "0x7ff774d643c6", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x2d33e32e170", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x2d33e39bdb0" + }, + { + "name": "ServerName", + "value": "worldtimeapi.org" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 1339 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "4536", + "caller": "0x7ff774d82e74", + "parentcaller": "0x7ff774d643c6", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x2d33e330920", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e32e170" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/api/timezone/Asia/Shanghai" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1340 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "8040", + "caller": "0x7ff8138f3f7a", + "parentcaller": "0x7ff8118f6ac7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1341 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "8040", + "caller": "0x7ff8119155f7", + "parentcaller": "0x7ff811915556", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1342 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff81114920e", + "parentcaller": "0x7ff80a0d0b26", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1343 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000390" + } + ], + "repeated": 0, + "id": 1344 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138bc30d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000038c" + } + ], + "repeated": 0, + "id": 1345 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a110541", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1346 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a0d1ba7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1347 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff80a11111f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1348 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 1349 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff8054320f7", + "parentcaller": "0x7ff805431b81", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "worldtimeapi.org" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1350 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811ee1793", + "parentcaller": "0x7ff8102f207d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000274" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb11\\x10\\xf8\\x7f\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xe6O\\xb0\\xe4\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1351 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811ee17c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003bc" + } + ], + "repeated": 0, + "id": 1352 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "9132", + "caller": "0x7ff8078611ba", + "parentcaller": "0x7ff811efa67d", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1353 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "9132", + "caller": "0x7ff811ef4f08", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x00000378", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1354 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "9132", + "caller": "0x7ff810615fa9", + "parentcaller": "0x7ff811ef54fa", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\x80U5>\\xd3\\x02\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00oc\\x00\\x00`K6>\\xd3\\x02\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\x00\\x00\\x80" + } + ], + "repeated": 0, + "id": 1355 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "9132", + "caller": "0x7ff810618c8c", + "parentcaller": "0x7ff810616033", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000398" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1356 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "9132", + "caller": "0x7ff811ef4f8a", + "parentcaller": "0x7ff811ef739f", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1357 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff805431ce0", + "parentcaller": "0x7ff805431bc8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1358 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff805430ac2", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000378", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1359 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff805430b3b", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1360 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff805430b82", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1361 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff805430bb8", + "parentcaller": "0x7ff80542f117", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff700000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1362 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff81297e2ba", + "parentcaller": "0x7ff805430c99", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1363 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff813926eed", + "parentcaller": "0x7ff813926e08", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00Hh4>\\xd3\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 1364 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff80542fc47", + "parentcaller": "0x7ff80542f179", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "213.188.196.246" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1365 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff811151075", + "parentcaller": "0x7ff811f02f0d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 1366 + }, + { + "timestamp": "2025-02-20 18:32:07,028", + "thread_id": "5772", + "caller": "0x7ff8138bc23a", + "parentcaller": "0x7ff8138fddca", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000036c" + } + ], + "repeated": 0, + "id": 1367 + }, + { + "timestamp": "2025-02-20 18:32:07,075", + "thread_id": "5772", + "caller": "0x7ff805431244", + "parentcaller": "0x7ff80542e8eb", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "888" + }, + { + "name": "level", + "value": "0x7ff70000ffff" + }, + { + "name": "optname", + "value": "0xe400007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 1368 + }, + { + "timestamp": "2025-02-20 18:32:07,075", + "thread_id": "5772", + "caller": "0x7ff8106153f9", + "parentcaller": "0x7ff811f00970", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000378" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc9\\xa7\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1369 + }, + { + "timestamp": "2025-02-20 18:32:07,075", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1370 + }, + { + "timestamp": "2025-02-20 18:32:07,075", + "thread_id": "5772", + "caller": "0x7ff80542116b", + "parentcaller": "0x7ff805420c67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1371 + }, + { + "timestamp": "2025-02-20 18:32:07,075", + "thread_id": "5772", + "caller": "0x7ff80543e76b", + "parentcaller": "0x7ff80542c838", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "888" + }, + { + "name": "Buffer", + "value": "GET /api/timezone/Asia/Shanghai HTTP/1.1\r\nConnection: Keep-Alive\r\nUser-Agent: A WinHTTP Example Program/1.0\r\nHost: worldtimeapi.org\r\n\r\n" + } + ], + "repeated": 0, + "id": 1372 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "5772", + "caller": "0x7ff80543b648", + "parentcaller": "0x7ff8054420f0", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "888" + } + ], + "repeated": 0, + "id": 1373 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d82ead", + "parentcaller": "0x7ff774d643c6", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 1374 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d82ec5", + "parentcaller": "0x7ff774d643c6", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x2d33e330920" + } + ], + "repeated": 0, + "id": 1375 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000278" + } + ], + "repeated": 0, + "id": 1376 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d82ef2", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 1377 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d643c6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e3a1000" + }, + { + "name": "RegionSize", + "value": "0x00069000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1378 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d643c6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e38f000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1379 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d643c6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e397000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1380 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d643c6", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x2d33e36f000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1381 + }, + { + "timestamp": "2025-02-20 18:32:11,325", + "thread_id": "4536", + "caller": "0x7ff774d830aa", + "parentcaller": "0x7ff774d643c6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 1382 + } + ], + "threads": [ + "4536", + "6568", + "5696", + "1764", + "5772", + "9132", + "8172", + "3540", + "8040" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff774d60000", + "MainExeSize": "0x000e8000", + "Bitness": "64-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "260ebbf392498d00d767a5c5.exe", + "pid": 8276, + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe", + "children": [], + "threads": [ + "4536", + "6568", + "5696", + "1764", + "5772", + "9132", + "8172", + "3540", + "8040" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x7ff774d60000", + "MainExeSize": "0x000e8000", + "Bitness": "64-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\System32\\ntdll.dll", + "C:\\Windows\\System32\\kernel32.dll", + "C:\\Windows\\System32\\KERNELBASE.dll", + "C:\\Windows\\System32\\apphelp.dll", + "C:\\Windows\\System32\\crypt32.dll", + "C:\\Windows\\System32\\ucrtbase.dll", + "C:\\Windows\\System32\\ws2_32.dll", + "C:\\Windows\\System32\\rpcrt4.dll", + "C:\\Windows\\System32\\user32.dll", + "C:\\Windows\\System32\\win32u.dll", + "C:\\Windows\\System32\\gdi32.dll", + "C:\\Windows\\System32\\gdi32full.dll", + "C:\\Windows\\System32\\msvcp_win.dll", + "C:\\Windows\\System32\\advapi32.dll", + "C:\\Windows\\System32\\msvcrt.dll", + "C:\\Windows\\System32\\sechost.dll", + "C:\\Windows\\System32\\bcrypt.dll", + "C:\\Windows\\System32\\ole32.dll", + "C:\\Windows\\System32\\combase.dll", + "C:\\Windows\\System32\\shlwapi.dll", + "C:\\Windows\\System32\\Wldap32.dll", + "C:\\Windows\\System32\\normaliz.dll", + "C:\\Windows\\System32\\shell32.dll", + "C:\\Windows\\System32\\oleaut32.dll", + "C:\\Windows\\System32\\winhttp.dll", + "C:\\Windows\\System32\\imm32.dll", + "C:\\Windows\\System32\\CRYPTBASE.DLL", + "C:\\Windows\\System32\\sspicli.dll", + "C:\\Windows\\System32\\SHCore.dll", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\debug", + "\\??\\PhysicalDrive0", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\mswsock.dll.mui", + "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui", + "\\Device\\RasAcd" + ], + "read_files": [], + "write_files": [ + "\\Device\\RasAcd" + ], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\LdapClientIntegrity", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseOldHostResolutionOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseHostnameAsAlias", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\RecvBufferSize", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP\\260ebbf392498d00d767a5c5.exe", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", + "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\DNS", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryAdapterName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableAdapterDomainName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DomainNameDevolutionLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PrioritizeRecordData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\PrioritizeRecordData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AllowUnqualifiedQuery", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\AllowUnqualifiedQuery", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AppendToMultiLabelName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenBadTlds", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenUnreachableServers", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenDefaultServers", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DynamicServerQueryOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterClusterIp", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\WaitForNameErrorOnAll", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseEdns", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsSecureNameQueryFallback", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableDAForAllNetworks", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessQueryOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryIpMatching", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseHostsFile", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AddrConfigControl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartNameResolution", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PreferLocalOverLowerBindingDNS", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryNetBTFQDN", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartProtocolReordering", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UdpRecvBufferSize", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableParallelAandAAAA", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableCoalescing", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterVPNTrigger", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMultiHomedRouteConflicts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ForceQueriesOverTcp", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShareTcpConnections", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationEnabled", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableDynamicUpdate", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterPrimaryName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterAdapterName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\EnableAdapterDomainNameRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterReverseLookup", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableReverseAddressRegistrations", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterWanAdapters", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableWanDynamicUpdate", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationTTL", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationRefreshInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationRefreshInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationMaxAddressCount", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\MaxNumberOfAddressesToRegister", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateSecurityLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UpdateSecurityLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateTopLevelDomainZones", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DowncaseSpnCauseApiOwnerIsTooLazy", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationOverwrite", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheSize", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxNegativeCacheTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AdapterTimeoutLimit", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ServerPriorityTimeLimit", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCachedSockets", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableServerUnreachability", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMulticast", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastResponderFlags", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderFlags", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderMaxTimeout", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMDNS", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsTest", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseCompartments", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\CacheAllCompartments", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseNewRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistrationOnly", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\NewDhcpSrvRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessPreferLocal", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableIdnEncoding", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableIdnMapping", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShortnameProxyDefault", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableNRPTForAdapterRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutHistoryLength", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutRecalculationInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQuickQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQuickQueryTimeouts", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\System\\DNSClient", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\LdapClientIntegrity", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseOldHostResolutionOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseHostnameAsAlias", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\RecvBufferSize", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryAdapterName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableAdapterDomainName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DomainNameDevolutionLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PrioritizeRecordData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\PrioritizeRecordData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AllowUnqualifiedQuery", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\AllowUnqualifiedQuery", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AppendToMultiLabelName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenBadTlds", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenUnreachableServers", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenDefaultServers", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DynamicServerQueryOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterClusterIp", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\WaitForNameErrorOnAll", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseEdns", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsSecureNameQueryFallback", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableDAForAllNetworks", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessQueryOrder", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryIpMatching", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseHostsFile", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AddrConfigControl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartNameResolution", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PreferLocalOverLowerBindingDNS", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryNetBTFQDN", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartProtocolReordering", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UdpRecvBufferSize", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableParallelAandAAAA", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableCoalescing", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterVPNTrigger", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMultiHomedRouteConflicts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ForceQueriesOverTcp", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShareTcpConnections", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationEnabled", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableDynamicUpdate", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterPrimaryName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterAdapterName", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\EnableAdapterDomainNameRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterReverseLookup", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableReverseAddressRegistrations", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterWanAdapters", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableWanDynamicUpdate", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationTTL", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationRefreshInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationRefreshInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationMaxAddressCount", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\MaxNumberOfAddressesToRegister", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateSecurityLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UpdateSecurityLevel", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateTopLevelDomainZones", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DowncaseSpnCauseApiOwnerIsTooLazy", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationOverwrite", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheSize", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxNegativeCacheTtl", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AdapterTimeoutLimit", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ServerPriorityTimeLimit", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCachedSockets", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableServerUnreachability", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMulticast", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastResponderFlags", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderFlags", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderMaxTimeout", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMDNS", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsTest", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseCompartments", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\CacheAllCompartments", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseNewRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistrationOnly", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\NewDhcpSrvRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessPreferLocal", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableIdnEncoding", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableIdnMapping", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShortnameProxyDefault", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableNRPTForAdapterRegistration", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutHistoryLength", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutRecalculationInterval", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQuickQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQuickQueryTimeouts", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:32,450", + "eid": 1, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\LdapClientIntegrity", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:32,450", + "eid": 2, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseOldHostResolutionOrder", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:32,450", + "eid": 3, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\UseHostnameAsAlias", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:32,450", + "eid": 4, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\ldap\\RecvBufferSize", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 5, + "data": { + "file": "api-ms-win-core-synch-l1-2-0", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 6, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 7, + "data": { + "file": "api-ms-win-core-fibers-l1-1-1", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 8, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 9, + "data": { + "file": "api-ms-win-core-synch-l1-2-0", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 10, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 11, + "data": { + "file": "api-ms-win-core-fibers-l1-1-1", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 12, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 13, + "data": { + "file": "api-ms-win-core-localization-l1-2-1", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 14, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 15, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 16, + "data": { + "file": "kernel32", + "pathtofile": null, + "moduleaddress": "0x7ff812960000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 17, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 18, + "data": { + "file": "api-ms-win-core-string-l1-1-0", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 19, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 20, + "data": { + "file": "api-ms-win-core-datetime-l1-1-1", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 21, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 22, + "data": { + "file": "api-ms-win-core-localization-obsolete-l1-2-0", + "pathtofile": null, + "moduleaddress": "0x7ff811120000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 23, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,466", + "eid": 24, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,481", + "eid": 25, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 26, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 27, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 28, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 29, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 30, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 31, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 32, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 33, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,497", + "eid": 34, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 35, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 36, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 37, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 38, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 39, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 40, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 41, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,513", + "eid": 42, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 43, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 44, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 45, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 46, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 47, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,528", + "eid": 48, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 49, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 50, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 51, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 52, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 53, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,544", + "eid": 54, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 55, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 56, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 57, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 58, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 59, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 60, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 61, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 62, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 63, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,560", + "eid": 64, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,575", + "eid": 65, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,575", + "eid": 66, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,575", + "eid": 67, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 68, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 69, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 70, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 71, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 72, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,591", + "eid": 73, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,606", + "eid": 74, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,606", + "eid": 75, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,606", + "eid": 76, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,622", + "eid": 77, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,622", + "eid": 78, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,622", + "eid": 79, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 80, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 81, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 82, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 83, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 84, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 85, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 86, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 87, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 88, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 89, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 90, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 91, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 92, + "data": { + "file": "NTDLL.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 93, + "data": { + "file": "asdfadsfsa.dll", + "pathtofile": null, + "moduleaddress": "0x00000000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 94, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 95, + "data": { + "file": "Kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x7ff812960000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:32,638", + "eid": 96, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,653", + "eid": 97, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,653", + "eid": 98, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x7ff8038c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,653", + "eid": 99, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,653", + "eid": 100, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x7ff810610000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 101, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 102, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x7ff812960000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 103, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 104, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x7ff810610000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 105, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryAdapterName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 106, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableAdapterDomainName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 107, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DomainNameDevolutionLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 108, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PrioritizeRecordData", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 109, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\PrioritizeRecordData", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 110, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AllowUnqualifiedQuery", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 111, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\AllowUnqualifiedQuery", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 112, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AppendToMultiLabelName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 113, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenBadTlds", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 114, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenUnreachableServers", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 115, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenDefaultServers", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 116, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DynamicServerQueryOrder", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 117, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterClusterIp", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 118, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\WaitForNameErrorOnAll", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 119, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseEdns", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 120, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsSecureNameQueryFallback", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 121, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableDAForAllNetworks", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 122, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessQueryOrder", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 123, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryIpMatching", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 124, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseHostsFile", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 125, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AddrConfigControl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 126, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartNameResolution", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 127, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PreferLocalOverLowerBindingDNS", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 128, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryNetBTFQDN", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 129, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartProtocolReordering", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 130, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UdpRecvBufferSize", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 131, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableParallelAandAAAA", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 132, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableCoalescing", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 133, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterVPNTrigger", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 134, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMultiHomedRouteConflicts", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 135, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ForceQueriesOverTcp", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 136, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShareTcpConnections", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 137, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationEnabled", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 138, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableDynamicUpdate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 139, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterPrimaryName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 140, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterAdapterName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 141, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\EnableAdapterDomainNameRegistration", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 142, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterReverseLookup", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 143, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableReverseAddressRegistrations", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 144, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterWanAdapters", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 145, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableWanDynamicUpdate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 146, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationTtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 147, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationTTL", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 148, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationRefreshInterval", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 149, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationRefreshInterval", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 150, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationMaxAddressCount", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 151, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\MaxNumberOfAddressesToRegister", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 152, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateSecurityLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 153, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UpdateSecurityLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 154, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateTopLevelDomainZones", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 155, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DowncaseSpnCauseApiOwnerIsTooLazy", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 156, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationOverwrite", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 157, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheSize", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 158, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheTtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 159, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxNegativeCacheTtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 160, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AdapterTimeoutLimit", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 161, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ServerPriorityTimeLimit", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 162, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCachedSockets", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 163, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableServerUnreachability", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 164, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMulticast", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 165, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastResponderFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 166, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 167, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderMaxTimeout", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 168, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMDNS", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 169, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsTest", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 170, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseCompartments", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 171, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\CacheAllCompartments", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 172, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseNewRegistration", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 173, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistration", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 174, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistrationOnly", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 175, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\NewDhcpSrvRegistration", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 176, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessPreferLocal", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 177, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableIdnEncoding", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 178, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableIdnMapping", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 179, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShortnameProxyDefault", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 180, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableNRPTForAdapterRegistration", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 181, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutHistoryLength", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 182, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutRecalculationInterval", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 183, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQueryTimeouts", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 184, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQueryTimeouts", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 185, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQuickQueryTimeouts", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 186, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQuickQueryTimeouts", + "content": null + } + }, + { + "event": "write", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 187, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 188, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 189, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "content": "DESKTOP-JQK72EN" + } + }, + { + "event": "write", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 190, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 191, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 192, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain", + "content": "" + } + }, + { + "event": "write", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 193, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 194, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,669", + "eid": 195, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname", + "content": "DESKTOP-JQK72EN" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 196, + "data": { + "file": "C:\\Windows\\System32\\FWPUCLNT.DLL", + "pathtofile": null, + "moduleaddress": "0x7ff808220000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 197, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 198, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 199, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", + "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 200, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 201, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 202, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", + "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 203, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 204, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", + "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 205, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 206, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", + "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 207, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-20 18:29:35,716", + "eid": 208, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", + "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:30:11,841", + "eid": 209, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:30:47,763", + "eid": 210, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:30:47,763", + "eid": 211, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x7ff8038c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:30:47,763", + "eid": 212, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:51,669", + "eid": 213, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:51,669", + "eid": 214, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x7ff8038c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:51,669", + "eid": 215, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:55,903", + "eid": 216, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:55,919", + "eid": 217, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x7ff8038c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:31:55,919", + "eid": 218, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:32:07,028", + "eid": 219, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:32:07,028", + "eid": 220, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x7ff8038c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-20 18:32:07,028", + "eid": 221, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x7ff80a0a0000" + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-20 10:20:15,929 [root] INFO: Date set to: 20250220T18:29:24, timeout set to: 180\n2025-02-20 18:29:24,293 [root] DEBUG: Starting analyzer from: C:\\tmp72dts0jx\n2025-02-20 18:29:24,293 [root] DEBUG: Storing results at: C:\\gufnbSLD\n2025-02-20 18:29:24,293 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\fKsPNpTsN\n2025-02-20 18:29:24,293 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-20 18:29:24,293 [root] INFO: analysis running as an admin\n2025-02-20 18:29:24,293 [root] INFO: analysis package specified: \"exe\"\n2025-02-20 18:29:24,293 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-20 18:29:24,293 [root] DEBUG: imported analysis package \"exe\"\n2025-02-20 18:29:24,293 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-20 18:29:24,293 [lib.common.common] INFO: wrapping\n2025-02-20 18:29:24,293 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-20 18:29:24,293 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5\n2025-02-20 18:29:24,293 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-20 18:29:24,293 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-20 18:29:24,293 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-20 18:29:24,293 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-20 18:29:24,309 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-20 18:29:24,325 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-20 18:29:24,325 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-20 18:29:24,325 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-20 18:29:24,325 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-20 18:29:24,575 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-02-20 18:29:24,575 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-02-20 18:29:24,575 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-20 18:29:24,575 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-20 18:29:24,575 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-20 18:29:24,575 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-20 18:29:24,575 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-20 18:29:24,575 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-20 18:29:24,622 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-20 18:29:24,622 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-20 18:29:24,622 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-20 18:29:24,637 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-20 18:29:24,637 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-20 18:29:24,637 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-20 18:29:25,075 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-20 18:29:25,075 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-20 18:29:25,075 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-20 18:29:25,075 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-20 18:29:25,075 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-20 18:29:25,075 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-20 18:29:25,075 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-20 18:29:25,075 [modules.auxiliary.disguise] INFO: Disguising GUID to c8d086dd-fed0-449e-a798-b8028841b50c\n2025-02-20 18:29:25,075 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-20 18:29:25,075 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-20 18:29:25,075 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-20 18:29:25,075 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-20 18:29:25,075 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-20 18:29:25,090 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-20 18:29:25,090 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-20 18:29:25,090 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-20 18:29:25,090 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-20 18:29:25,090 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-20 18:29:25,090 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-20 18:29:25,090 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-20 18:29:25,090 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-20 18:29:25,090 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-20 18:29:25,090 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-20 18:29:25,090 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-02-20 18:29:25,122 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\672.ini\n2025-02-20 18:29:25,122 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-20 18:29:25,122 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp72dts0jx\\dll\\JboUcC.dll, loader C:\\tmp72dts0jx\\bin\\VkWmTmTk.exe\n2025-02-20 18:29:25,137 [root] DEBUG: Loader: Injecting process 672 with C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-20 18:29:25,153 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-20 18:29:25,153 [root] INFO: Disabling sleep skipping.\n2025-02-20 18:29:25,153 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-02-20 18:29:25,168 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-20 18:29:25,184 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFD99E0000, thread 9600, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F3000-0x000000A91A200000\n2025-02-20 18:29:25,184 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-20 18:29:25,184 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-02-20 18:29:25,184 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-20 18:29:25,184 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-20 18:29:25,200 [lib.api.process] INFO: Injected into 64-bit \n2025-02-20 18:29:25,200 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-20 18:29:25,231 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\gufnbSLD\\tlsdump\\tlsdump.log\n2025-02-20 18:29:30,309 [root] INFO: Restarting WMI Service\n2025-02-20 18:29:30,340 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-20 18:29:30,340 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-20 18:29:30,340 [lib.common.common] INFO: Submitted file is missing extension, adding .exe\n2025-02-20 18:29:30,340 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-20 18:29:30,340 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\" with arguments \"\" with pid 8276\n2025-02-20 18:29:30,340 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\8276.ini\n2025-02-20 18:29:30,340 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp72dts0jx\\dll\\JboUcC.dll, loader C:\\tmp72dts0jx\\bin\\VkWmTmTk.exe\n2025-02-20 18:29:30,356 [root] DEBUG: Loader: Injecting process 8276 (thread 4536) with C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-20 18:29:30,356 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-20 18:29:30,356 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-20 18:29:30,356 [lib.api.process] INFO: Injected into 64-bit \n2025-02-20 18:29:32,372 [lib.api.process] INFO: Successfully resumed \n2025-02-20 18:29:32,372 [root] DEBUG: 8276: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-20 18:29:32,372 [root] INFO: Disabling sleep skipping.\n2025-02-20 18:29:32,372 [root] DEBUG: 8276: Dropped file limit defaulting to 100.\n2025-02-20 18:29:32,372 [root] DEBUG: 8276: YaraInit: Compiled 41 rule files\n2025-02-20 18:29:32,387 [root] DEBUG: 8276: YaraInit: Compiled rules saved to file C:\\tmp72dts0jx\\data\\yara\\capemon.yac\n2025-02-20 18:29:32,387 [root] DEBUG: 8276: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-20 18:29:32,387 [root] DEBUG: 8276: YaraScan: Scanning 0x00007FF774D60000, size 0xe72be\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: YaraScan hit: Syscall\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: YaraScan: Dump of region at 0x00007FF774D60000 triggered by Yara.\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: DumpPEsInRange: Scanning range 0x00007FF774D60000 - 0x00007FF774E472BE.\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: ScanForDisguisedPE: PE image located at: 0x00007FF774D60000\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: DumpProcess: Instantiating PeParser with address: 0x00007FF774D60000.\n2025-02-20 18:29:32,403 [root] DEBUG: 8276: DumpProcess: Module entry point VA is 0x0000000000074660.\n2025-02-20 18:29:32,403 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\8276_1043084932291720422025 to CAPE\\afdee5c1522db560c7b05c09f2624e14f096224a8fb8e70290f4598f05b85690; Size is 926208; Max size: 100000000\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: DumpProcess: Module image dump success - dump size 0xe2200.\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: ScanForDisguisedPE: No PE image located in range 0x00007FF774D61000-0x00007FF774E472BE.\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: DumpRegion: Dumped PE image(s) from base address 0x00007FF774D60000, size 950272 bytes.\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: AmsiDumper initialised.\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: Monitor initialised: 64-bit capemon loaded in process 8276 at 0x00007FFFD99E0000, thread 4536, image base 0x00007FF774D60000, stack from 0x000000E4AFAF2000-0x000000E4AFB00000\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\260ebbf392498d00d767a5c5.exe\"\n2025-02-20 18:29:32,418 [root] DEBUG: 8276: hook_api: LdrpCallInitRoutine export address 0x00007FF8138C99BC obtained via GetFunctionAddress\n2025-02-20 18:29:32,434 [root] WARNING: b'Unable to place hook on LockResource'\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: set_hooks: Unable to hook LockResource\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: Hooked 605 out of 606 functions\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: Syscall hook installed, syscall logging level 1\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 0 set at 0x00007FF774D86628\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 1 set at 0x00007FF774D86633\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 2 set at 0x00007FF774D8663E\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 3 set at 0x00007FF774D86649\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 4 set at 0x00007FF774D86654\n2025-02-20 18:29:32,434 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 5 set at 0x00007FF774D8665F\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 6 set at 0x00007FF774D8666A\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 7 set at 0x00007FF774D86675\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 8 set at 0x00007FF774D86680\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 9 set at 0x00007FF774D8668B\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 10 set at 0x00007FF774D86696\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: SetInitialBreakpoints: Syscall breakpoint 11 set at 0x00007FF774D866A1\n2025-02-20 18:29:32,450 [root] INFO: Loaded monitor into process with pid 8276\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: caller_dispatch: Added region at 0x00007FF774D60000 to tracked regions list (kernel32::LoadLibraryExW returns to 0x00007FF774DD9FA1, thread 4536).\n2025-02-20 18:29:32,450 [root] DEBUG: 8276: YaraScan: Scanning 0x00007FF774D60000, size 0xe72be\n2025-02-20 18:29:32,465 [root] DEBUG: 8276: ProcessImageBase: Main module image at 0x00007FF774D60000 unmodified (entropy change 0.000000e+00)\n2025-02-20 18:29:32,465 [root] DEBUG: 8276: DLL loaded at 0x00007FF812A90000: C:\\Windows\\System32\\shcore (0xad000 bytes).\n2025-02-20 18:29:32,465 [root] DEBUG: 8276: RtlDispatchException: skipped instruction at 0x00007FF774D85351 writing to ntdll (0x00007FF8138B1000 - 0x0000000000001000)\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF805410000: C:\\Windows\\SYSTEM32\\webio (0x98000 bytes).\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF810610000: C:\\Windows\\system32\\mswsock (0x6c000 bytes).\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF8102F0000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x3b000 bytes).\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF811EE0000: C:\\Windows\\System32\\NSI (0x8000 bytes).\n2025-02-20 18:29:35,653 [root] DEBUG: 8276: DLL loaded at 0x00007FF80BCB0000: C:\\Windows\\SYSTEM32\\WINNSI (0xb000 bytes).\n2025-02-20 18:29:35,668 [root] DEBUG: 8276: DLL loaded at 0x00007FF810330000: C:\\Windows\\SYSTEM32\\DNSAPI (0xca000 bytes).\n2025-02-20 18:29:35,668 [root] DEBUG: 8276: DLL loaded at 0x00007FF807860000: C:\\Windows\\System32\\rasadhlp (0xa000 bytes).\n2025-02-20 18:29:35,715 [root] DEBUG: 8276: DLL loaded at 0x00007FF808220000: C:\\Windows\\System32\\fwpuclnt (0x80000 bytes).\n2025-02-20 18:30:47,762 [root] DEBUG: 8276: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-02-20 18:31:51,668 [root] DEBUG: 8276: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-02-20 18:31:55,918 [root] DEBUG: 8276: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-02-20 18:32:07,028 [root] DEBUG: 8276: DLL loaded at 0x00007FF8038C0000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x17000 bytes).\n2025-02-20 18:32:14,262 [root] INFO: Process with pid 8276 appears to have terminated\n2025-02-20 18:32:19,340 [root] INFO: Process list is empty, terminating analysis\n2025-02-20 18:32:20,355 [root] INFO: Created shutdown mutex\n2025-02-20 18:32:21,371 [root] INFO: Shutting down package\n2025-02-20 18:32:21,371 [root] INFO: Stopping auxiliary modules\n2025-02-20 18:32:21,371 [root] INFO: Stopping auxiliary module: Browser\n2025-02-20 18:32:21,371 [root] INFO: Stopping auxiliary module: Human\n2025-02-20 18:32:25,137 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-20 18:32:26,027 [root] INFO: Finishing auxiliary modules\n2025-02-20 18:32:26,027 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-20 18:32:26,027 [root] WARNING: Folder at path \"C:\\gufnbSLD\\debugger\" does not exist, skipping\n2025-02-20 18:32:26,027 [root] INFO: Uploading files at path \"C:\\gufnbSLD\\tlsdump\"\n2025-02-20 18:32:26,027 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 11508; Max size: 100000000\n2025-02-20 18:32:26,027 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antivm_checks_available_memory", + "description": "Checks available memory", + "categories": [ + "antivm" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 705 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "dead_connect", + "description": "Attempts to connect to a dead IP:Port (1 unique times)", + "categories": [ + "network" + ], + "severity": 1, + "weight": 0, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 1012 + }, + { + "type": "call", + "pid": 8276, + "cid": 1061 + }, + { + "type": "call", + "pid": 8276, + "cid": 1139 + }, + { + "type": "call", + "pid": 8276, + "cid": 1220 + }, + { + "type": "call", + "pid": 8276, + "cid": 1274 + }, + { + "type": "call", + "pid": 8276, + "cid": 1365 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 77 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": "_RDATA", + "raw_address": "0x000d6e00", + "virtual_address": "0x000db000", + "virtual_size": "0x00000094", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "1.46" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 117 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antisandbox_unhook", + "description": "Tries to unhook or modify Windows functions monitored by CAPE", + "categories": [ + "anti-sandbox" + ], + "severity": 3, + "weight": 1, + "confidence": 60, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 128 + }, + { + "type": "call", + "pid": 8276, + "cid": 129 + }, + { + "type": "call", + "pid": 8276, + "cid": 130 + }, + { + "type": "call", + "pid": 8276, + "cid": 131 + }, + { + "type": "call", + "pid": 8276, + "cid": 132 + }, + { + "type": "call", + "pid": 8276, + "cid": 133 + }, + { + "type": "call", + "pid": 8276, + "cid": 134 + }, + { + "type": "call", + "pid": 8276, + "cid": 135 + }, + { + "type": "call", + "pid": 8276, + "cid": 136 + }, + { + "type": "call", + "pid": 8276, + "cid": 137 + }, + { + "type": "call", + "pid": 8276, + "cid": 138 + }, + { + "type": "call", + "pid": 8276, + "cid": 139 + }, + { + "type": "call", + "pid": 8276, + "cid": 140 + }, + { + "type": "call", + "pid": 8276, + "cid": 141 + }, + { + "type": "call", + "pid": 8276, + "cid": 142 + }, + { + "type": "call", + "pid": 8276, + "cid": 154 + }, + { + "type": "call", + "pid": 8276, + "cid": 155 + }, + { + "type": "call", + "pid": 8276, + "cid": 156 + }, + { + "type": "call", + "pid": 8276, + "cid": 157 + }, + { + "type": "call", + "pid": 8276, + "cid": 158 + }, + { + "type": "call", + "pid": 8276, + "cid": 159 + }, + { + "type": "call", + "pid": 8276, + "cid": 160 + }, + { + "type": "call", + "pid": 8276, + "cid": 161 + }, + { + "type": "call", + "pid": 8276, + "cid": 162 + }, + { + "type": "call", + "pid": 8276, + "cid": 163 + }, + { + "type": "call", + "pid": 8276, + "cid": 164 + }, + { + "type": "call", + "pid": 8276, + "cid": 165 + }, + { + "type": "call", + "pid": 8276, + "cid": 166 + }, + { + "type": "call", + "pid": 8276, + "cid": 167 + }, + { + "type": "call", + "pid": 8276, + "cid": 168 + }, + { + "type": "call", + "pid": 8276, + "cid": 169 + }, + { + "type": "call", + "pid": 8276, + "cid": 170 + }, + { + "type": "call", + "pid": 8276, + "cid": 171 + }, + { + "type": "call", + "pid": 8276, + "cid": 172 + }, + { + "type": "call", + "pid": 8276, + "cid": 173 + }, + { + "type": "call", + "pid": 8276, + "cid": 174 + }, + { + "type": "call", + "pid": 8276, + "cid": 175 + }, + { + "type": "call", + "pid": 8276, + "cid": 176 + }, + { + "type": "call", + "pid": 8276, + "cid": 177 + }, + { + "type": "call", + "pid": 8276, + "cid": 178 + }, + { + "type": "call", + "pid": 8276, + "cid": 179 + }, + { + "type": "call", + "pid": 8276, + "cid": 180 + }, + { + "type": "call", + "pid": 8276, + "cid": 181 + }, + { + "type": "call", + "pid": 8276, + "cid": 182 + }, + { + "type": "call", + "pid": 8276, + "cid": 183 + }, + { + "type": "call", + "pid": 8276, + "cid": 184 + }, + { + "type": "call", + "pid": 8276, + "cid": 185 + }, + { + "type": "call", + "pid": 8276, + "cid": 186 + }, + { + "type": "call", + "pid": 8276, + "cid": 187 + }, + { + "type": "call", + "pid": 8276, + "cid": 188 + }, + { + "type": "call", + "pid": 8276, + "cid": 189 + }, + { + "type": "call", + "pid": 8276, + "cid": 190 + }, + { + "type": "call", + "pid": 8276, + "cid": 191 + }, + { + "type": "call", + "pid": 8276, + "cid": 192 + }, + { + "type": "call", + "pid": 8276, + "cid": 193 + }, + { + "type": "call", + "pid": 8276, + "cid": 194 + }, + { + "type": "call", + "pid": 8276, + "cid": 195 + }, + { + "type": "call", + "pid": 8276, + "cid": 196 + }, + { + "type": "call", + "pid": 8276, + "cid": 197 + }, + { + "type": "call", + "pid": 8276, + "cid": 198 + }, + { + "type": "call", + "pid": 8276, + "cid": 199 + }, + { + "type": "call", + "pid": 8276, + "cid": 200 + }, + { + "type": "call", + "pid": 8276, + "cid": 201 + }, + { + "type": "call", + "pid": 8276, + "cid": 202 + }, + { + "type": "call", + "pid": 8276, + "cid": 203 + }, + { + "type": "call", + "pid": 8276, + "cid": 204 + }, + { + "type": "call", + "pid": 8276, + "cid": 205 + }, + { + "type": "call", + "pid": 8276, + "cid": 206 + }, + { + "type": "call", + "pid": 8276, + "cid": 207 + }, + { + "type": "call", + "pid": 8276, + "cid": 208 + }, + { + "type": "call", + "pid": 8276, + "cid": 209 + }, + { + "type": "call", + "pid": 8276, + "cid": 210 + }, + { + "type": "call", + "pid": 8276, + "cid": 211 + }, + { + "type": "call", + "pid": 8276, + "cid": 212 + }, + { + "type": "call", + "pid": 8276, + "cid": 213 + }, + { + "type": "call", + "pid": 8276, + "cid": 214 + }, + { + "type": "call", + "pid": 8276, + "cid": 215 + }, + { + "type": "call", + "pid": 8276, + "cid": 216 + }, + { + "type": "call", + "pid": 8276, + "cid": 217 + }, + { + "type": "call", + "pid": 8276, + "cid": 218 + }, + { + "type": "call", + "pid": 8276, + "cid": 219 + }, + { + "type": "call", + "pid": 8276, + "cid": 220 + }, + { + "type": "call", + "pid": 8276, + "cid": 221 + }, + { + "type": "call", + "pid": 8276, + "cid": 222 + }, + { + "type": "call", + "pid": 8276, + "cid": 223 + }, + { + "type": "call", + "pid": 8276, + "cid": 224 + }, + { + "type": "call", + "pid": 8276, + "cid": 225 + }, + { + "type": "call", + "pid": 8276, + "cid": 226 + }, + { + "type": "call", + "pid": 8276, + "cid": 227 + }, + { + "type": "call", + "pid": 8276, + "cid": 228 + }, + { + "type": "call", + "pid": 8276, + "cid": 229 + }, + { + "type": "call", + "pid": 8276, + "cid": 230 + }, + { + "type": "call", + "pid": 8276, + "cid": 231 + }, + { + "type": "call", + "pid": 8276, + "cid": 232 + }, + { + "type": "call", + "pid": 8276, + "cid": 233 + }, + { + "type": "call", + "pid": 8276, + "cid": 234 + }, + { + "type": "call", + "pid": 8276, + "cid": 235 + }, + { + "type": "call", + "pid": 8276, + "cid": 262 + }, + { + "type": "call", + "pid": 8276, + "cid": 263 + }, + { + "type": "call", + "pid": 8276, + "cid": 288 + }, + { + "type": "call", + "pid": 8276, + "cid": 289 + }, + { + "type": "call", + "pid": 8276, + "cid": 290 + }, + { + "type": "call", + "pid": 8276, + "cid": 291 + }, + { + "type": "call", + "pid": 8276, + "cid": 292 + }, + { + "type": "call", + "pid": 8276, + "cid": 293 + }, + { + "type": "call", + "pid": 8276, + "cid": 294 + }, + { + "type": "call", + "pid": 8276, + "cid": 295 + }, + { + "type": "call", + "pid": 8276, + "cid": 296 + }, + { + "type": "call", + "pid": 8276, + "cid": 297 + }, + { + "type": "call", + "pid": 8276, + "cid": 298 + }, + { + "type": "call", + "pid": 8276, + "cid": 299 + }, + { + "type": "call", + "pid": 8276, + "cid": 300 + }, + { + "type": "call", + "pid": 8276, + "cid": 301 + }, + { + "type": "call", + "pid": 8276, + "cid": 302 + }, + { + "type": "call", + "pid": 8276, + "cid": 303 + }, + { + "type": "call", + "pid": 8276, + "cid": 304 + }, + { + "type": "call", + "pid": 8276, + "cid": 305 + }, + { + "type": "call", + "pid": 8276, + "cid": 306 + }, + { + "type": "call", + "pid": 8276, + "cid": 307 + }, + { + "type": "call", + "pid": 8276, + "cid": 308 + }, + { + "type": "call", + "pid": 8276, + "cid": 309 + }, + { + "type": "call", + "pid": 8276, + "cid": 310 + }, + { + "type": "call", + "pid": 8276, + "cid": 311 + }, + { + "type": "call", + "pid": 8276, + "cid": 312 + }, + { + "type": "call", + "pid": 8276, + "cid": 313 + }, + { + "type": "call", + "pid": 8276, + "cid": 314 + }, + { + "type": "call", + "pid": 8276, + "cid": 315 + }, + { + "type": "call", + "pid": 8276, + "cid": 316 + }, + { + "type": "call", + "pid": 8276, + "cid": 317 + }, + { + "type": "call", + "pid": 8276, + "cid": 318 + }, + { + "type": "call", + "pid": 8276, + "cid": 343 + }, + { + "type": "call", + "pid": 8276, + "cid": 344 + }, + { + "type": "call", + "pid": 8276, + "cid": 345 + }, + { + "type": "call", + "pid": 8276, + "cid": 346 + }, + { + "type": "call", + "pid": 8276, + "cid": 347 + }, + { + "type": "call", + "pid": 8276, + "cid": 348 + }, + { + "type": "call", + "pid": 8276, + "cid": 349 + }, + { + "type": "call", + "pid": 8276, + "cid": 350 + }, + { + "type": "call", + "pid": 8276, + "cid": 351 + }, + { + "type": "call", + "pid": 8276, + "cid": 352 + }, + { + "type": "call", + "pid": 8276, + "cid": 353 + }, + { + "type": "call", + "pid": 8276, + "cid": 354 + }, + { + "type": "call", + "pid": 8276, + "cid": 355 + }, + { + "type": "call", + "pid": 8276, + "cid": 356 + }, + { + "type": "call", + "pid": 8276, + "cid": 357 + }, + { + "type": "call", + "pid": 8276, + "cid": 358 + }, + { + "type": "call", + "pid": 8276, + "cid": 359 + }, + { + "type": "call", + "pid": 8276, + "cid": 360 + }, + { + "type": "call", + "pid": 8276, + "cid": 361 + }, + { + "type": "call", + "pid": 8276, + "cid": 362 + }, + { + "type": "call", + "pid": 8276, + "cid": 363 + }, + { + "type": "call", + "pid": 8276, + "cid": 364 + }, + { + "type": "call", + "pid": 8276, + "cid": 365 + }, + { + "type": "call", + "pid": 8276, + "cid": 366 + }, + { + "type": "call", + "pid": 8276, + "cid": 367 + }, + { + "type": "call", + "pid": 8276, + "cid": 368 + }, + { + "type": "call", + "pid": 8276, + "cid": 369 + }, + { + "type": "call", + "pid": 8276, + "cid": 370 + }, + { + "type": "call", + "pid": 8276, + "cid": 371 + }, + { + "type": "call", + "pid": 8276, + "cid": 372 + }, + { + "type": "call", + "pid": 8276, + "cid": 423 + }, + { + "type": "call", + "pid": 8276, + "cid": 424 + }, + { + "type": "call", + "pid": 8276, + "cid": 425 + }, + { + "type": "call", + "pid": 8276, + "cid": 426 + }, + { + "type": "call", + "pid": 8276, + "cid": 427 + }, + { + "type": "call", + "pid": 8276, + "cid": 428 + }, + { + "type": "call", + "pid": 8276, + "cid": 429 + }, + { + "type": "call", + "pid": 8276, + "cid": 430 + }, + { + "type": "call", + "pid": 8276, + "cid": 431 + }, + { + "type": "call", + "pid": 8276, + "cid": 432 + }, + { + "type": "call", + "pid": 8276, + "cid": 433 + }, + { + "type": "call", + "pid": 8276, + "cid": 434 + }, + { + "type": "call", + "pid": 8276, + "cid": 435 + }, + { + "type": "call", + "pid": 8276, + "cid": 436 + }, + { + "type": "call", + "pid": 8276, + "cid": 437 + }, + { + "type": "call", + "pid": 8276, + "cid": 438 + }, + { + "type": "call", + "pid": 8276, + "cid": 439 + }, + { + "type": "call", + "pid": 8276, + "cid": 440 + }, + { + "type": "call", + "pid": 8276, + "cid": 441 + }, + { + "type": "call", + "pid": 8276, + "cid": 442 + }, + { + "type": "call", + "pid": 8276, + "cid": 443 + }, + { + "type": "call", + "pid": 8276, + "cid": 444 + }, + { + "type": "call", + "pid": 8276, + "cid": 445 + }, + { + "type": "call", + "pid": 8276, + "cid": 446 + }, + { + "type": "call", + "pid": 8276, + "cid": 447 + }, + { + "type": "call", + "pid": 8276, + "cid": 448 + }, + { + "type": "call", + "pid": 8276, + "cid": 449 + }, + { + "type": "call", + "pid": 8276, + "cid": 450 + }, + { + "type": "call", + "pid": 8276, + "cid": 451 + }, + { + "type": "call", + "pid": 8276, + "cid": 452 + }, + { + "type": "call", + "pid": 8276, + "cid": 453 + }, + { + "type": "call", + "pid": 8276, + "cid": 454 + }, + { + "type": "call", + "pid": 8276, + "cid": 455 + }, + { + "type": "call", + "pid": 8276, + "cid": 456 + }, + { + "type": "call", + "pid": 8276, + "cid": 457 + }, + { + "type": "call", + "pid": 8276, + "cid": 458 + }, + { + "type": "call", + "pid": 8276, + "cid": 459 + }, + { + "type": "call", + "pid": 8276, + "cid": 460 + }, + { + "type": "call", + "pid": 8276, + "cid": 461 + }, + { + "type": "call", + "pid": 8276, + "cid": 462 + }, + { + "type": "call", + "pid": 8276, + "cid": 463 + }, + { + "type": "call", + "pid": 8276, + "cid": 464 + }, + { + "type": "call", + "pid": 8276, + "cid": 465 + }, + { + "type": "call", + "pid": 8276, + "cid": 466 + }, + { + "type": "call", + "pid": 8276, + "cid": 467 + }, + { + "type": "call", + "pid": 8276, + "cid": 468 + }, + { + "type": "call", + "pid": 8276, + "cid": 469 + }, + { + "type": "call", + "pid": 8276, + "cid": 470 + }, + { + "type": "call", + "pid": 8276, + "cid": 471 + }, + { + "type": "call", + "pid": 8276, + "cid": 472 + }, + { + "type": "call", + "pid": 8276, + "cid": 473 + }, + { + "type": "call", + "pid": 8276, + "cid": 474 + }, + { + "type": "call", + "pid": 8276, + "cid": 475 + }, + { + "type": "call", + "pid": 8276, + "cid": 476 + }, + { + "type": "call", + "pid": 8276, + "cid": 477 + }, + { + "type": "call", + "pid": 8276, + "cid": 478 + }, + { + "type": "call", + "pid": 8276, + "cid": 479 + }, + { + "type": "call", + "pid": 8276, + "cid": 480 + }, + { + "type": "call", + "pid": 8276, + "cid": 481 + }, + { + "type": "call", + "pid": 8276, + "cid": 482 + }, + { + "type": "call", + "pid": 8276, + "cid": 494 + }, + { + "type": "call", + "pid": 8276, + "cid": 495 + }, + { + "type": "call", + "pid": 8276, + "cid": 496 + }, + { + "type": "call", + "pid": 8276, + "cid": 512 + }, + { + "type": "call", + "pid": 8276, + "cid": 513 + }, + { + "type": "call", + "pid": 8276, + "cid": 514 + }, + { + "type": "call", + "pid": 8276, + "cid": 515 + }, + { + "type": "call", + "pid": 8276, + "cid": 516 + }, + { + "type": "call", + "pid": 8276, + "cid": 517 + }, + { + "type": "call", + "pid": 8276, + "cid": 518 + }, + { + "type": "call", + "pid": 8276, + "cid": 519 + }, + { + "type": "call", + "pid": 8276, + "cid": 520 + }, + { + "type": "call", + "pid": 8276, + "cid": 521 + }, + { + "type": "call", + "pid": 8276, + "cid": 534 + }, + { + "type": "call", + "pid": 8276, + "cid": 535 + }, + { + "type": "call", + "pid": 8276, + "cid": 536 + }, + { + "type": "call", + "pid": 8276, + "cid": 537 + }, + { + "type": "call", + "pid": 8276, + "cid": 551 + }, + { + "type": "call", + "pid": 8276, + "cid": 565 + }, + { + "type": "call", + "pid": 8276, + "cid": 566 + }, + { + "type": "call", + "pid": 8276, + "cid": 567 + }, + { + "type": "call", + "pid": 8276, + "cid": 611 + }, + { + "type": "call", + "pid": 8276, + "cid": 612 + }, + { + "type": "call", + "pid": 8276, + "cid": 613 + }, + { + "type": "call", + "pid": 8276, + "cid": 614 + }, + { + "type": "call", + "pid": 8276, + "cid": 628 + }, + { + "type": "call", + "pid": 8276, + "cid": 644 + }, + { + "type": "call", + "pid": 8276, + "cid": 645 + }, + { + "type": "call", + "pid": 8276, + "cid": 646 + }, + { + "type": "call", + "pid": 8276, + "cid": 647 + }, + { + "type": "call", + "pid": 8276, + "cid": 648 + }, + { + "type": "call", + "pid": 8276, + "cid": 649 + }, + { + "type": "call", + "pid": 8276, + "cid": 650 + }, + { + "type": "call", + "pid": 8276, + "cid": 651 + }, + { + "type": "call", + "pid": 8276, + "cid": 652 + }, + { + "type": "call", + "pid": 8276, + "cid": 653 + }, + { + "unhook": "function_name: WriteConsoleA, type: restored" + }, + { + "unhook": "function_name: InitiateSystemShutdownW, type: restored" + }, + { + "unhook": "function_name: CreateTimerQueueTimer, type: restored" + }, + { + "unhook": "function_name: RemoveDirectoryW, type: restored" + }, + { + "unhook": "function_name: GetTickCount64, type: restored" + }, + { + "unhook": "function_name: socket, type: restored" + }, + { + "unhook": "function_name: DeleteService, type: restored" + }, + { + "unhook": "function_name: CreateRemoteThreadEx, type: restored" + }, + { + "unhook": "function_name: CreateProcessInternalW, type: restored" + }, + { + "unhook": "function_name: WinHttpOpenRequest, type: restored" + }, + { + "unhook": "function_name: GetDiskFreeSpaceExA, type: restored" + }, + { + "unhook": "function_name: OutputDebugStringA, type: restored" + }, + { + "unhook": "function_name: GetLastInputInfo, type: restored" + }, + { + "unhook": "function_name: FindWindowW, type: restored" + }, + { + "unhook": "function_name: StartServiceA, type: restored" + }, + { + "unhook": "function_name: WSAConnectByList, type: restored" + }, + { + "unhook": "function_name: GetSystemMetrics, type: restored" + }, + { + "unhook": "function_name: UpdateProcThreadAttribute, type: restored" + }, + { + "unhook": "function_name: SystemTimeToTzSpecificLocalTime, type: restored" + }, + { + "unhook": "function_name: GetDiskFreeSpaceExW, type: restored" + }, + { + "unhook": "function_name: SwitchToThread, type: restored" + }, + { + "unhook": "function_name: FindFirstChangeNotificationW, type: restored" + }, + { + "unhook": "function_name: WSASend, type: restored" + }, + { + "unhook": "function_name: SetWindowLongPtrW, type: restored" + }, + { + "unhook": "function_name: GetLocalTime, type: restored" + }, + { + "unhook": "function_name: sendto, type: restored" + }, + { + "unhook": "function_name: CopyFileA, type: restored" + }, + { + "unhook": "function_name: RegDeleteKeyW, type: restored" + }, + { + "unhook": "function_name: CryptEncrypt, type: restored" + }, + { + "unhook": "function_name: SaferIdentifyLevel, type: restored" + }, + { + "unhook": "function_name: ShellExecuteExW, type: restored" + }, + { + "unhook": "function_name: GetUserNameA, type: restored" + }, + { + "unhook": "function_name: SendNotifyMessageA, type: restored" + }, + { + "unhook": "function_name: WSARecvFrom, type: restored" + }, + { + "unhook": "function_name: gethostbyname, type: restored" + }, + { + "unhook": "function_name: WSASocketW, type: restored" + }, + { + "unhook": "function_name: GetSystemTimeAsFileTime, type: restored" + }, + { + "unhook": "function_name: LsaOpenPolicy, type: restored" + }, + { + "unhook": "function_name: GetCommandLineW, type: restored" + }, + { + "unhook": "function_name: Process32NextW, type: restored" + }, + { + "unhook": "function_name: EnumCalendarInfoA, type: restored" + }, + { + "unhook": "function_name: CryptHashData, type: restored" + }, + { + "unhook": "function_name: WSARecv, type: restored" + }, + { + "unhook": "function_name: memcpy, type: restored" + }, + { + "unhook": "function_name: WriteProcessMemory, type: restored" + }, + { + "unhook": "function_name: WriteConsoleW, type: restored" + }, + { + "unhook": "function_name: CryptDecrypt, type: restored" + }, + { + "unhook": "function_name: WinHttpSetTimeouts, type: restored" + }, + { + "unhook": "function_name: accept, type: restored" + }, + { + "unhook": "function_name: PostThreadMessageA, type: restored" + }, + { + "unhook": "function_name: EnumResourceTypesExW, type: restored" + }, + { + "unhook": "function_name: SizeofResource, type: restored" + }, + { + "unhook": "function_name: RegDeleteKeyA, type: restored" + }, + { + "unhook": "function_name: CryptCreateHash, type: restored" + }, + { + "unhook": "function_name: EnumTimeFormatsA, type: restored" + }, + { + "unhook": "function_name: RegDeleteValueW, type: restored" + }, + { + "unhook": "function_name: GetAddrInfoW, type: restored" + }, + { + "unhook": "function_name: CryptAcquireContextW, type: restored" + }, + { + "unhook": "function_name: OpenServiceW, type: restored" + }, + { + "unhook": "function_name: setsockopt, type: restored" + }, + { + "unhook": "function_name: DeviceIoControl, type: restored" + }, + { + "unhook": "function_name: CreateServiceW, type: restored" + }, + { + "unhook": "function_name: WSASendMsg, type: restored" + }, + { + "unhook": "function_name: WinHttpConnect, type: restored" + }, + { + "unhook": "function_name: GetComputerNameW, type: restored" + }, + { + "unhook": "function_name: select, type: restored" + }, + { + "unhook": "function_name: SystemParametersInfoA, type: restored" + }, + { + "unhook": "function_name: CreateProcessWithLogonW, type: restored" + }, + { + "unhook": "function_name: SHGetFolderPathW, type: restored" + }, + { + "unhook": "function_name: BCryptEncrypt, type: restored" + }, + { + "unhook": "function_name: RegNotifyChangeKeyValue, type: restored" + }, + { + "unhook": "function_name: FindWindowExA, type: restored" + }, + { + "unhook": "function_name: CryptDecodeObjectEx, type: restored" + }, + { + "unhook": "function_name: WSAAccept, type: restored" + }, + { + "unhook": "function_name: BCryptImportKey, type: restored" + }, + { + "unhook": "function_name: recvfrom, type: restored" + }, + { + "unhook": "function_name: SetWindowLongPtrA, type: restored" + }, + { + "unhook": "function_name: SetUnhandledExceptionFilter, type: restored" + }, + { + "unhook": "function_name: CryptEnumProvidersW, type: restored" + }, + { + "unhook": "function_name: GetKeyboardLayout, type: restored" + }, + { + "unhook": "function_name: GetComputerNameA, type: restored" + }, + { + "unhook": "function_name: GetUserNameW, type: restored" + }, + { + "unhook": "function_name: CoCreateInstance, type: restored" + }, + { + "unhook": "function_name: system, type: restored" + }, + { + "unhook": "function_name: CryptExportKey, type: restored" + }, + { + "unhook": "function_name: CreateFileTransactedW, type: restored" + }, + { + "unhook": "function_name: RegSetValueExA, type: restored" + }, + { + "unhook": "function_name: LoadLibraryExW, type: restored" + }, + { + "unhook": "function_name: CoCreateInstanceEx, type: restored" + }, + { + "unhook": "function_name: SetWindowLongW, type: restored" + }, + { + "unhook": "function_name: EnumDisplayDevicesA, type: restored" + }, + { + "unhook": "function_name: GetTickCount, type: restored" + }, + { + "unhook": "function_name: RegQueryInfoKeyA, type: restored" + }, + { + "unhook": "function_name: MoveFileWithProgressTransactedW, type: restored" + }, + { + "unhook": "function_name: GetCommandLineA, type: restored" + }, + { + "unhook": "function_name: OutputDebugStringW, type: restored" + }, + { + "unhook": "function_name: RegQueryInfoKeyW, type: restored" + }, + { + "unhook": "function_name: CreateServiceA, type: restored" + }, + { + "unhook": "function_name: WinHttpOpen, type: restored" + }, + { + "unhook": "function_name: Process32FirstW, type: restored" + }, + { + "unhook": "function_name: WinExec, type: restored" + }, + { + "unhook": "function_name: RegDeleteKeyExA, type: restored" + }, + { + "unhook": "function_name: GetSystemTime, type: restored" + }, + { + "unhook": "function_name: CreateProcessA, type: restored" + }, + { + "unhook": "function_name: VirtualProtectEx, type: restored" + }, + { + "unhook": "function_name: RegEnumValueA, type: restored" + }, + { + "unhook": "function_name: ExitWindowsEx, type: restored" + }, + { + "unhook": "function_name: FindResourceExW, type: restored" + }, + { + "unhook": "function_name: EnumCalendarInfoW, type: restored" + }, + { + "unhook": "function_name: ioctlsocket, type: restored" + }, + { + "unhook": "function_name: srand, type: restored" + }, + { + "unhook": "function_name: WSASendTo, type: restored" + }, + { + "unhook": "function_name: send, type: restored" + }, + { + "unhook": "function_name: MsgWaitForMultipleObjectsEx, type: restored" + }, + { + "unhook": "function_name: RemoveDirectoryA, type: restored" + }, + { + "unhook": "function_name: DeleteFileA, type: restored" + }, + { + "unhook": "function_name: FindNextFileW, type: restored" + }, + { + "unhook": "function_name: RegCloseKey, type: restored" + }, + { + "unhook": "function_name: SetErrorMode, type: restored" + }, + { + "unhook": "function_name: PostThreadMessageW, type: restored" + }, + { + "unhook": "function_name: WSAStartup, type: restored" + }, + { + "unhook": "function_name: SetWindowsHookExW, type: restored" + }, + { + "unhook": "function_name: RegQueryValueExW, type: restored" + }, + { + "unhook": "function_name: CryptImportPublicKeyInfo, type: restored" + }, + { + "unhook": "function_name: CreateDirectoryW, type: restored" + }, + { + "unhook": "function_name: RegCreateKeyExA, type: restored" + }, + { + "unhook": "function_name: SHGetFileInfoW, type: restored" + }, + { + "unhook": "function_name: WinHttpGetProxyForUrl, type: restored" + }, + { + "unhook": "function_name: VarBstrCat, type: restored" + }, + { + "unhook": "function_name: RegSetValueExW, type: restored" + }, + { + "unhook": "function_name: SendNotifyMessageW, type: restored" + }, + { + "unhook": "function_name: Module32NextW, type: restored" + }, + { + "unhook": "function_name: InitiateShutdownW, type: restored" + }, + { + "unhook": "function_name: EnumResourceTypesExA, type: restored" + }, + { + "unhook": "function_name: WSAConnect, type: restored" + }, + { + "unhook": "function_name: GetWriteWatch, type: restored" + }, + { + "unhook": "function_name: CryptEnumProvidersA, type: restored" + }, + { + "unhook": "function_name: StartServiceW, type: restored" + }, + { + "unhook": "function_name: RegEnumKeyW, type: restored" + }, + { + "unhook": "function_name: CryptGenRandom, type: restored" + }, + { + "unhook": "function_name: RegOpenKeyExA, type: restored" + }, + { + "unhook": "function_name: listen, type: restored" + }, + { + "unhook": "function_name: SetWindowsHookExA, type: restored" + }, + { + "unhook": "function_name: GetSystemDefaultLangID, type: restored" + }, + { + "unhook": "function_name: ControlService, type: restored" + }, + { + "unhook": "function_name: GetAsyncKeyState, type: restored" + }, + { + "unhook": "function_name: CopyFileW, type: restored" + }, + { + "unhook": "function_name: RegEnumValueW, type: restored" + }, + { + "unhook": "function_name: FindFirstFileExW, type: restored" + }, + { + "unhook": "function_name: PostMessageA, type: restored" + }, + { + "unhook": "function_name: DeleteFileW, type: restored" + }, + { + "unhook": "function_name: BCryptDecrypt, type: restored" + }, + { + "unhook": "function_name: CryptDestroyKey, type: restored" + }, + { + "unhook": "function_name: MessageBoxTimeoutW, type: restored" + }, + { + "unhook": "function_name: ChangeWindowMessageFilter, type: restored" + }, + { + "unhook": "function_name: GetVolumeInformationByHandleW, type: restored" + }, + { + "unhook": "function_name: CryptGenKey, type: restored" + }, + { + "unhook": "function_name: WSASocketA, type: restored" + }, + { + "unhook": "function_name: RegDeleteKeyExW, type: restored" + }, + { + "unhook": "function_name: GetCurrentHwProfileW, type: restored" + }, + { + "unhook": "function_name: connect, type: restored" + }, + { + "unhook": "function_name: CreateFileTransactedA, type: restored" + }, + { + "unhook": "function_name: WinHttpQueryHeaders, type: restored" + }, + { + "unhook": "function_name: WSAConnectByNameW, type: restored" + }, + { + "unhook": "function_name: CryptAcquireContextA, type: restored" + }, + { + "unhook": "function_name: SHGetKnownFolderPath, type: restored" + }, + { + "unhook": "function_name: RegEnumKeyExA, type: restored" + }, + { + "unhook": "function_name: CreateProcessW, type: restored" + }, + { + "unhook": "function_name: SetWindowLongA, type: restored" + }, + { + "unhook": "function_name: FindFirstFileExA, type: restored" + }, + { + "unhook": "function_name: getaddrinfo, type: restored" + }, + { + "unhook": "function_name: RegCreateKeyExW, type: restored" + }, + { + "unhook": "function_name: MoveFileWithProgressW, type: restored" + }, + { + "unhook": "function_name: CreateDirectoryExW, type: restored" + }, + { + "unhook": "function_name: CoGetClassObject, type: restored" + }, + { + "unhook": "function_name: HeapCreate, type: restored" + }, + { + "unhook": "function_name: FindWindowA, type: restored" + }, + { + "unhook": "function_name: OpenSCManagerW, type: restored" + }, + { + "unhook": "function_name: shutdown, type: restored" + }, + { + "unhook": "function_name: PostMessageW, type: restored" + }, + { + "unhook": "function_name: LookupPrivilegeValueW, type: restored" + }, + { + "unhook": "function_name: WinHttpSetOption, type: restored" + }, + { + "unhook": "function_name: CreateThread, type: restored" + }, + { + "unhook": "function_name: OpenSCManagerA, type: restored" + }, + { + "unhook": "function_name: CreateRemoteThread, type: restored" + }, + { + "unhook": "function_name: CopyFileExW, type: restored" + }, + { + "unhook": "function_name: GetDiskFreeSpaceA, type: restored" + }, + { + "unhook": "function_name: LoadResource, type: restored" + }, + { + "unhook": "function_name: FindResourceExA, type: restored" + }, + { + "unhook": "function_name: recv, type: restored" + }, + { + "unhook": "function_name: FindWindowExW, type: restored" + }, + { + "unhook": "function_name: BCryptImportKeyPair, type: restored" + }, + { + "unhook": "function_name: GlobalMemoryStatusEx, type: restored" + }, + { + "unhook": "function_name: closesocket, type: restored" + }, + { + "unhook": "function_name: CreateProcessWithTokenW, type: restored" + }, + { + "unhook": "function_name: RegOpenKeyExW, type: restored" + }, + { + "unhook": "function_name: InitiateSystemShutdownExW, type: restored" + }, + { + "unhook": "function_name: GetCursorPos, type: restored" + }, + { + "unhook": "function_name: RegQueryValueExA, type: restored" + }, + { + "unhook": "function_name: Module32FirstW, type: restored" + }, + { + "unhook": "function_name: CreateToolhelp32Snapshot, type: restored" + }, + { + "unhook": "function_name: GetUserDefaultLCID, type: restored" + }, + { + "unhook": "function_name: RegDeleteValueA, type: restored" + }, + { + "unhook": "function_name: gethostname, type: restored" + }, + { + "unhook": "function_name: EnumTimeFormatsW, type: restored" + }, + { + "unhook": "function_name: UnhookWindowsHookEx, type: restored" + }, + { + "unhook": "function_name: CryptImportKey, type: restored" + }, + { + "unhook": "function_name: QueryUsersOnEncryptedFile, type: restored" + }, + { + "unhook": "function_name: EnumDisplayDevicesW, type: restored" + }, + { + "unhook": "function_name: WinHttpSendRequest, type: restored" + }, + { + "unhook": "function_name: bind, type: restored" + }, + { + "unhook": "function_name: WinHttpGetIEProxyConfigForCurrentUser, type: restored" + }, + { + "unhook": "function_name: GetVolumeNameForVolumeMountPointW, type: restored" + }, + { + "unhook": "function_name: SystemParametersInfoW, type: restored" + }, + { + "unhook": "function_name: GetSystemInfo, type: restored" + }, + { + "unhook": "function_name: WinHttpReceiveResponse, type: restored" + }, + { + "unhook": "function_name: GlobalMemoryStatus, type: restored" + }, + { + "unhook": "function_name: GetDiskFreeSpaceW, type: restored" + }, + { + "unhook": "function_name: IsDebuggerPresent, type: restored" + }, + { + "unhook": "function_name: ReadProcessMemory, type: restored" + }, + { + "unhook": "function_name: GetComputerNameExW, type: restored" + }, + { + "unhook": "function_name: RegEnumKeyExW, type: restored" + }, + { + "unhook": "function_name: CryptDeriveKey, type: restored" + }, + { + "unhook": "function_name: WaitForDebugEvent, type: restored" + }, + { + "unhook": "function_name: CoGetObject, type: restored" + }, + { + "unhook": "function_name: OpenServiceA, type: restored" + }, + { + "unhook": "function_name: GetAddrInfoExW, type: restored" + }, + { + "unhook": "function_name: CryptDestroyHash, type: restored" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "binary_yara", + "description": "Binary file triggered YARA rule", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "Binary triggered YARA rule": "shellcode_stack_strings" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 8276 triggered the Yara rule 'shellcode_stack_strings' with data '['{ C6 44 24 58 43 C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 59 4C C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5A 52 C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5B 43 C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5C 72 C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5D 65 C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5E 61 C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 5F 74 C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 60 65 C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 61 49 C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 62 6E C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 63 73 C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 64 74 C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 65 61 C6 44 24 66 6E C6 44 24 67 63 C6 44 24 68 65 C6 44 24 69 00 }', '{ C6 44 24 40 43 C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 41 6F C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 42 72 C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 43 42 C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 44 69 C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 45 6E C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 46 64 C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 47 54 C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 48 6F C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 49 52 C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 4A 75 C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 4B 6E C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 44 24 4C 74 C6 44 24 4D 69 C6 44 24 4E 6D C6 44 24 4F 65 C6 44 24 50 00 }', '{ C6 84 24 D0 00 00 00 2F C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D1 00 00 00 64 C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D2 00 00 00 6F C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D3 00 00 00 77 C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D4 00 00 00 6E C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D5 00 00 00 6C C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D6 00 00 00 6F C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D7 00 00 00 61 C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D8 00 00 00 64 C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 D9 00 00 00 2E C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 DA 00 00 00 70 C6 84 24 DB 00 00 00 68 C6 84 24 DC 00 00 00 70 C6 84 24 DD 00 00 00 3F C6 84 24 DE 00 00 00 00 }', '{ C6 84 24 E0 00 00 00 2F C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E1 00 00 00 64 C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E2 00 00 00 6F C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E3 00 00 00 77 C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E4 00 00 00 6E C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E5 00 00 00 6C C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E6 00 00 00 6F C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E7 00 00 00 61 C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E8 00 00 00 64 C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 E9 00 00 00 2E C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', '{ C6 84 24 EA 00 00 00 70 C6 84 24 EB 00 00 00 68 C6 84 24 EC 00 00 00 70 C6 84 24 ED 00 00 00 3F C6 84 24 EE 00 00 00 00 }', 'Ƅ$\\x10\\x03\\x00\\x00dƄ$\\x11\\x03\\x00\\x00eƄ$\\x12\\x03\\x00\\x00bƄ$\\x13\\x03\\x00\\x00uƄ$\\x14\\x03\\x00\\x00gƄ$\\x15\\x03\\x00\\x00\\x00', 'Ƅ$\\x11\\x03\\x00\\x00eƄ$\\x12\\x03\\x00\\x00bƄ$\\x13\\x03\\x00\\x00uƄ$\\x14\\x03\\x00\\x00gƄ$\\x15\\x03\\x00\\x00\\x00', 'Ƅ$\\x18\\x03\\x00\\x00/Ƅ$\\x19\\x03\\x00\\x00dƄ$\\x1a\\x03\\x00\\x00oƄ$\\x1b\\x03\\x00\\x00wƄ$\\x1c\\x03\\x00\\x00nƄ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x19\\x03\\x00\\x00dƄ$\\x1a\\x03\\x00\\x00oƄ$\\x1b\\x03\\x00\\x00wƄ$\\x1c\\x03\\x00\\x00nƄ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1a\\x03\\x00\\x00oƄ$\\x1b\\x03\\x00\\x00wƄ$\\x1c\\x03\\x00\\x00nƄ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1b\\x03\\x00\\x00wƄ$\\x1c\\x03\\x00\\x00nƄ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1c\\x03\\x00\\x00nƄ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1d\\x03\\x00\\x00lƄ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1e\\x03\\x00\\x00oƄ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\\x1f\\x03\\x00\\x00aƄ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$ \\x03\\x00\\x00dƄ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$!\\x03\\x00\\x00.Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', 'Ƅ$\"\\x03\\x00\\x00pƄ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$\\'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00', \"Ƅ$#\\x03\\x00\\x00hƄ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00\", \"Ƅ$$\\x03\\x00\\x00pƄ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00\", \"Ƅ$%\\x03\\x00\\x00?Ƅ$&\\x03\\x00\\x00rƄ$'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00\", \"Ƅ$&\\x03\\x00\\x00rƄ$'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00\", \"Ƅ$'\\x03\\x00\\x00aƄ$(\\x03\\x00\\x00wƄ$)\\x03\\x00\\x00=Ƅ$*\\x03\\x00\\x001Ƅ$+\\x03\\x00\\x00\\x00\"]'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antivm_generic_disk", + "description": "Queries information on disks, possibly for anti-virtualization", + "categories": [ + "anti-vm" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 8276, + "cid": 704 + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 8.0, + "ttps": [ + { + "signature": "antisandbox_unhook", + "ttps": [ + "T1562.001", + "T1562" + ], + "mbcs": [ + "OB0001", + "B0003", + "OB0006", + "F0004", + "F0004.003" + ] + }, + { + "signature": "antivm_checks_available_memory", + "ttps": [ + "T1082" + ], + "mbcs": [ + "OC0006", + "C0005.001" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Discovery": [ + { + "t_id": "T1082", + "ttp_name": "System Information Discovery", + "description": "An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture. Adversaries may use the information from [System Information Discovery](https://attack.mitre.org/techniques/T1082) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nTools such as [Systeminfo](https://attack.mitre.org/software/S0096) can be used to gather detailed system information. If running with privileged access, a breakdown of system data can be gathered through the systemsetup configuration tool on macOS. As an example, adversaries with user-level access can execute the df -aH command to obtain currently mounted disks and associated freely available space. Adversaries may also leverage a [Network Device CLI](https://attack.mitre.org/techniques/T1059/008) on network devices to gather detailed system information (e.g. show version).(Citation: US-CERT-TA18-106A) [System Information Discovery](https://attack.mitre.org/techniques/T1082) combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concealment.(Citation: OSX.FairyTale)(Citation: 20 macOS Common Tools and Techniques)\n\nInfrastructure as a Service (IaaS) cloud providers such as AWS, GCP, and Azure allow access to instance and virtual machine information via APIs. Successful authenticated API calls can return data such as the operating system platform and status of a particular instance or the model view of a virtual machine.(Citation: Amazon Describe Instance)(Citation: Google Instances Resource)(Citation: Microsoft Virutal Machine API)", + "signature": [ + "antivm_checks_available_memory" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1562", + "ttp_name": "Impair Defenses", + "description": "Adversaries may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms. This not only involves impairing preventative defenses, such as firewalls and anti-virus, but also detection capabilities that defenders can use to audit activity and identify malicious behavior. This may also span both native defenses as well as supplemental capabilities installed by users and administrators.\n\nAdversaries could also target event aggregation and analysis mechanisms, or otherwise disrupt these procedures by altering other system components.", + "signature": [ + "antisandbox_unhook" + ] + }, + { + "t_id": "T1562.001", + "ttp_name": "Disable or Modify Tools", + "description": "Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities. This may take many forms, such as killing security software processes or services, modifying / deleting Registry keys or configuration files so that tools do not operate properly, or other methods to interfere with security tools scanning or reporting information. Adversaries may also disable updates to prevent the latest security patches from reaching tools on victim systems.(Citation: SCADAfence_ransomware)\n\nAdversaries may also tamper with artifacts deployed and utilized by security tools. Security tools may make dynamic changes to system components in order to maintain visibility into specific events. For example, security products may load their own modules and/or modify those loaded by processes to facilitate data collection. Similar to [Indicator Blocking](https://attack.mitre.org/techniques/T1562/006), adversaries may unhook or otherwise modify these features added by tools (especially those that exist in userland or are otherwise potentially accessible to adversaries) to avoid detection.(Citation: OutFlank System Calls)(Citation: MDSec System Calls)\n\nIn cloud environments, tools disabled by adversaries may include cloud monitoring agents that report back to services such as AWS CloudWatch or Google Cloud Monitor.\n\nFurthermore, although defensive tools may have anti-tampering mechanisms, adversaries may abuse tools such as legitimate rootkit removal kits to impair and/or disable these tools.(Citation: chasing_avaddon_ransomware)(Citation: dharma_ransomware)(Citation: demystifying_ryuk)(Citation: doppelpaymer_crowdstrike) For example, adversaries have used tools such as GMER to find and shut down hidden processes and antivirus software on infected systems.(Citation: demystifying_ryuk)\n\nAdditionally, adversaries may exploit legitimate drivers from anti-virus software to gain access to kernel space (i.e. [Exploitation for Privilege Escalation](https://attack.mitre.org/techniques/T1068)), which may lead to bypassing anti-tampering features.(Citation: avoslocker_ransomware)", + "signature": [ + "antisandbox_unhook" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + } + ] + } +} \ No newline at end of file