diff --git "a/2ad0a487c7acbd2ce6291e7c876a16c7.json" "b/2ad0a487c7acbd2ce6291e7c876a16c7.json" new file mode 100644--- /dev/null +++ "b/2ad0a487c7acbd2ce6291e7c876a16c7.json" @@ -0,0 +1,110220 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 8.323 + }, + { + "name": "AnalysisInfo", + "time": 0.003 + }, + { + "name": "BehaviorAnalysis", + "time": 0.06 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.003 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.003 + }, + { + "name": "antiav_detectreg", + "time": 0.015 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.001 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.001 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.001 + }, + { + "name": "antivm_vbox_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.001 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.001 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.005 + }, + { + "name": "infostealer_im", + "time": 0.003 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.001 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.001 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.002 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.004 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 2.185 + }, + { + "name": "MITRE_TTPS", + "time": 0.007 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "904dee55708010fdeae0.exe", + "path": "/opt/CAPEv2/storage/binaries/904dee55708010fdeae013ea97e6b1510f4e530d9edbf382ff69ee344c7f3434", + "guest_paths": "", + "size": 410624, + "crc32": "3A7A7579", + "md5": "2ad0a487c7acbd2ce6291e7c876a16c7", + "sha1": "d040a7fb41a42a364e47a19b8ed18a38e0f700f4", + "sha256": "904dee55708010fdeae013ea97e6b1510f4e530d9edbf382ff69ee344c7f3434", + "sha512": "f94fc21fccb83594f10d6632cce72ba89fdf36e2d8b075b27a31d681cbcd7c95c954454795af9d9d01881ff7c77aa2bb23ac0d8ce2e3a2fb9b66f666085c3130", + "rh_hash": null, + "ssdeep": "6144:uxRteJB3Nj9t5gTX1ztt8QXD2nAhUOUTHaPQy6c2:uxRAHUTX1zf8yynAhUOPPQFZ", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T10094C004B7E0C038F5B716F88AB593B5AA3F7AA17B2894CB57D126EA56356D0DC30307", + "sha3_384": "380e8179a2bd32c85518a684b781327a2e3ea5a5e3f58d3cb0a140c9b80e9585671e50e693f5ca97c30686203fb18071", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00033300", + "ep_bytes": "8bff558bece806030000e8110000005d", + "peid_signatures": null, + "reported_checksum": "0x0006e09b", + "actual_checksum": "0x0006e09b", + "osversion": "5.1", + "pdbpath": "C:\\kegeciv-telohu\\badu\\wunebesidifak\\ciyulo38\\puzozeciw.pdb", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x401014", + "name": "UnregisterWait" + }, + { + "address": "0x401018", + "name": "GetNumaNodeProcessorMask" + }, + { + "address": "0x40101c", + "name": "SetCriticalSectionSpinCount" + }, + { + "address": "0x401020", + "name": "SearchPathW" + }, + { + "address": "0x401024", + "name": "SetInformationJobObject" + }, + { + "address": "0x401028", + "name": "lstrcmpA" + }, + { + "address": "0x40102c", + "name": "FindFirstFileW" + }, + { + "address": "0x401030", + "name": "SetThreadContext" + }, + { + "address": "0x401034", + "name": "EnumCalendarInfoA" + }, + { + "address": "0x401038", + "name": "WriteConsoleInputW" + }, + { + "address": "0x40103c", + "name": "IsBadStringPtrW" + }, + { + "address": "0x401040", + "name": "lstrlenA" + }, + { + "address": "0x401044", + "name": "GetConsoleAliasesLengthW" + }, + { + "address": "0x401048", + "name": "EnumDateFormatsExW" + }, + { + "address": "0x40104c", + "name": "CopyFileExW" + }, + { + "address": "0x401050", + "name": "GetNumaProcessorNode" + }, + { + "address": "0x401054", + "name": "TlsGetValue" + }, + { + "address": "0x401058", + "name": "SetLocalTime" + }, + { + "address": "0x40105c", + "name": "UnmapViewOfFile" + }, + { + "address": "0x401060", + "name": "MoveFileExA" + }, + { + "address": "0x401064", + "name": "CommConfigDialogA" + }, + { + "address": "0x401068", + "name": "GetNumberOfConsoleInputEvents" + }, + { + "address": "0x40106c", + "name": "GetConsoleAliasExesLengthA" + }, + { + "address": "0x401070", + "name": "SetErrorMode" + }, + { + "address": "0x401074", + "name": "FindResourceW" + }, + { + "address": "0x401078", + "name": "FreeLibrary" + }, + { + "address": "0x40107c", + "name": "DeleteVolumeMountPointA" + }, + { + "address": "0x401080", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x401084", + "name": "LoadLibraryExW" + }, + { + "address": "0x401088", + "name": "SetDllDirectoryW" + }, + { + "address": "0x40108c", + "name": "InterlockedIncrement" + }, + { + "address": "0x401090", + "name": "GetQueuedCompletionStatus" + }, + { + "address": "0x401094", + "name": "VerSetConditionMask" + }, + { + "address": "0x401098", + "name": "MoveFileExW" + }, + { + "address": "0x40109c", + "name": "InterlockedDecrement" + }, + { + "address": "0x4010a0", + "name": "WaitNamedPipeA" + }, + { + "address": "0x4010a4", + "name": "SetMailslotInfo" + }, + { + "address": "0x4010a8", + "name": "SetConsoleActiveScreenBuffer" + }, + { + "address": "0x4010ac", + "name": "WritePrivateProfileSectionA" + }, + { + "address": "0x4010b0", + "name": "SetDefaultCommConfigW" + }, + { + "address": "0x4010b4", + "name": "SetEnvironmentVariableW" + }, + { + "address": "0x4010b8", + "name": "GetNamedPipeHandleStateA" + }, + { + "address": "0x4010bc", + "name": "SignalObjectAndWait" + }, + { + "address": "0x4010c0", + "name": "AddConsoleAliasW" + }, + { + "address": "0x4010c4", + "name": "GetComputerNameW" + }, + { + "address": "0x4010c8", + "name": "SetEvent" + }, + { + "address": "0x4010cc", + "name": "SetThreadExecutionState" + }, + { + "address": "0x4010d0", + "name": "OpenSemaphoreA" + }, + { + "address": "0x4010d4", + "name": "CreateHardLinkA" + }, + { + "address": "0x4010d8", + "name": "GetFileAttributesExA" + }, + { + "address": "0x4010dc", + "name": "_lclose" + }, + { + "address": "0x4010e0", + "name": "GetModuleHandleW" + }, + { + "address": "0x4010e4", + "name": "GetTickCount" + }, + { + "address": "0x4010e8", + "name": "GetCommConfig" + }, + { + "address": "0x4010ec", + "name": "GetProcessHeap" + }, + { + "address": "0x4010f0", + "name": "IsBadReadPtr" + }, + { + "address": "0x4010f4", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x4010f8", + "name": "GetPrivateProfileStringW" + }, + { + "address": "0x4010fc", + "name": "GetConsoleTitleA" + }, + { + "address": "0x401100", + "name": "ReadConsoleW" + }, + { + "address": "0x401104", + "name": "CreateRemoteThread" + }, + { + "address": "0x401108", + "name": "GetCompressedFileSizeW" + }, + { + "address": "0x40110c", + "name": "EnumTimeFormatsA" + }, + { + "address": "0x401110", + "name": "SetCommTimeouts" + }, + { + "address": "0x401114", + "name": "CreateActCtxW" + }, + { + "address": "0x401118", + "name": "InitializeCriticalSection" + }, + { + "address": "0x40111c", + "name": "GetProcessTimes" + }, + { + "address": "0x401120", + "name": "TlsSetValue" + }, + { + "address": "0x401124", + "name": "AllocateUserPhysicalPages" + }, + { + "address": "0x401128", + "name": "OpenProcess" + }, + { + "address": "0x40112c", + "name": "FindResourceExA" + }, + { + "address": "0x401130", + "name": "GlobalAlloc" + }, + { + "address": "0x401134", + "name": "GetPrivateProfileIntA" + }, + { + "address": "0x401138", + "name": "LoadLibraryW" + }, + { + "address": "0x40113c", + "name": "GetConsoleMode" + }, + { + "address": "0x401140", + "name": "FatalAppExitW" + }, + { + "address": "0x401144", + "name": "GetThreadSelectorEntry" + }, + { + "address": "0x401148", + "name": "AssignProcessToJobObject" + }, + { + "address": "0x40114c", + "name": "GetCalendarInfoA" + }, + { + "address": "0x401150", + "name": "ReadFileScatter" + }, + { + "address": "0x401154", + "name": "SetSystemTimeAdjustment" + }, + { + "address": "0x401158", + "name": "SetVolumeMountPointA" + }, + { + "address": "0x40115c", + "name": "ReadConsoleOutputW" + }, + { + "address": "0x401160", + "name": "SetConsoleCP" + }, + { + "address": "0x401164", + "name": "InterlockedPopEntrySList" + }, + { + "address": "0x401168", + "name": "LeaveCriticalSection" + }, + { + "address": "0x40116c", + "name": "GetFileAttributesA" + }, + { + "address": "0x401170", + "name": "GlobalFlags" + }, + { + "address": "0x401174", + "name": "lstrcpynW" + }, + { + "address": "0x401178", + "name": "GetNamedPipeInfo" + }, + { + "address": "0x40117c", + "name": "HeapValidate" + }, + { + "address": "0x401180", + "name": "GetVolumePathNamesForVolumeNameW" + }, + { + "address": "0x401184", + "name": "CreateSemaphoreA" + }, + { + "address": "0x401188", + "name": "SetConsoleCursorPosition" + }, + { + "address": "0x40118c", + "name": "VerifyVersionInfoA" + }, + { + "address": "0x401190", + "name": "HeapQueryInformation" + }, + { + "address": "0x401194", + "name": "WritePrivateProfileSectionW" + }, + { + "address": "0x401198", + "name": "TerminateProcess" + }, + { + "address": "0x40119c", + "name": "GetAtomNameW" + }, + { + "address": "0x4011a0", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x4011a4", + "name": "EnumResourceNamesW" + }, + { + "address": "0x4011a8", + "name": "lstrcatA" + }, + { + "address": "0x4011ac", + "name": "GetBinaryTypeW" + }, + { + "address": "0x4011b0", + "name": "CompareStringW" + }, + { + "address": "0x4011b4", + "name": "ExitThread" + }, + { + "address": "0x4011b8", + "name": "GetVolumePathNameA" + }, + { + "address": "0x4011bc", + "name": "lstrlenW" + }, + { + "address": "0x4011c0", + "name": "SetConsoleTitleA" + }, + { + "address": "0x4011c4", + "name": "WritePrivateProfileStringW" + }, + { + "address": "0x4011c8", + "name": "GlobalUnlock" + }, + { + "address": "0x4011cc", + "name": "VirtualUnlock" + }, + { + "address": "0x4011d0", + "name": "GetTempPathW" + }, + { + "address": "0x4011d4", + "name": "GetStringTypeExA" + }, + { + "address": "0x4011d8", + "name": "CreateJobObjectA" + }, + { + "address": "0x4011dc", + "name": "GetLargestConsoleWindowSize" + }, + { + "address": "0x4011e0", + "name": "GetPrivateProfileIntW" + }, + { + "address": "0x4011e4", + "name": "InterlockedExchange" + }, + { + "address": "0x4011e8", + "name": "ReleaseActCtx" + }, + { + "address": "0x4011ec", + "name": "SetCurrentDirectoryA" + }, + { + "address": "0x4011f0", + "name": "GetStdHandle" + }, + { + "address": "0x4011f4", + "name": "FindFirstFileA" + }, + { + "address": "0x4011f8", + "name": "GetLastError" + }, + { + "address": "0x4011fc", + "name": "ChangeTimerQueueTimer" + }, + { + "address": "0x401200", + "name": "GetLongPathNameW" + }, + { + "address": "0x401204", + "name": "BindIoCompletionCallback" + }, + { + "address": "0x401208", + "name": "GetProcAddress" + }, + { + "address": "0x40120c", + "name": "FindVolumeMountPointClose" + }, + { + "address": "0x401210", + "name": "VirtualAlloc" + }, + { + "address": "0x401214", + "name": "HeapSize" + }, + { + "address": "0x401218", + "name": "BackupWrite" + }, + { + "address": "0x40121c", + "name": "VerLanguageNameA" + }, + { + "address": "0x401220", + "name": "SetFirmwareEnvironmentVariableW" + }, + { + "address": "0x401224", + "name": "CreateNamedPipeA" + }, + { + "address": "0x401228", + "name": "CreateJobSet" + }, + { + "address": "0x40122c", + "name": "LocalLock" + }, + { + "address": "0x401230", + "name": "LockFileEx" + }, + { + "address": "0x401234", + "name": "BuildCommDCBW" + }, + { + "address": "0x401238", + "name": "DefineDosDeviceA" + }, + { + "address": "0x40123c", + "name": "FindClose" + }, + { + "address": "0x401240", + "name": "GetPrivateProfileStringA" + }, + { + "address": "0x401244", + "name": "LoadLibraryA" + }, + { + "address": "0x401248", + "name": "Process32FirstW" + }, + { + "address": "0x40124c", + "name": "OpenMutexA" + }, + { + "address": "0x401250", + "name": "ProcessIdToSessionId" + }, + { + "address": "0x401254", + "name": "MoveFileA" + }, + { + "address": "0x401258", + "name": "BuildCommDCBAndTimeoutsW" + }, + { + "address": "0x40125c", + "name": "GetExitCodeThread" + }, + { + "address": "0x401260", + "name": "GetNumberFormatW" + }, + { + "address": "0x401264", + "name": "SetFileApisToANSI" + }, + { + "address": "0x401268", + "name": "QueryDosDeviceW" + }, + { + "address": "0x40126c", + "name": "SetConsoleWindowInfo" + }, + { + "address": "0x401270", + "name": "SetThreadIdealProcessor" + }, + { + "address": "0x401274", + "name": "HeapWalk" + }, + { + "address": "0x401278", + "name": "GetPrivateProfileStructA" + }, + { + "address": "0x40127c", + "name": "GetTapeParameters" + }, + { + "address": "0x401280", + "name": "GetVolumePathNamesForVolumeNameA" + }, + { + "address": "0x401284", + "name": "GetModuleFileNameA" + }, + { + "address": "0x401288", + "name": "GetDefaultCommConfigA" + }, + { + "address": "0x40128c", + "name": "FindNextFileA" + }, + { + "address": "0x401290", + "name": "WriteProfileStringA" + }, + { + "address": "0x401294", + "name": "WTSGetActiveConsoleSessionId" + }, + { + "address": "0x401298", + "name": "EnumDateFormatsA" + }, + { + "address": "0x40129c", + "name": "WaitCommEvent" + }, + { + "address": "0x4012a0", + "name": "_lread" + }, + { + "address": "0x4012a4", + "name": "FindFirstChangeNotificationA" + }, + { + "address": "0x4012a8", + "name": "GetProcessShutdownParameters" + }, + { + "address": "0x4012ac", + "name": "QueueUserWorkItem" + }, + { + "address": "0x4012b0", + "name": "ContinueDebugEvent" + }, + { + "address": "0x4012b4", + "name": "IsDebuggerPresent" + }, + { + "address": "0x4012b8", + "name": "GetProcessAffinityMask" + }, + { + "address": "0x4012bc", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x4012c0", + "name": "EnumResourceNamesA" + }, + { + "address": "0x4012c4", + "name": "WriteProfileStringW" + }, + { + "address": "0x4012c8", + "name": "EnumDateFormatsW" + }, + { + "address": "0x4012cc", + "name": "FatalAppExitA" + }, + { + "address": "0x4012d0", + "name": "PeekConsoleInputA" + }, + { + "address": "0x4012d4", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4012d8", + "name": "WriteConsoleOutputAttribute" + }, + { + "address": "0x4012dc", + "name": "OutputDebugStringA" + }, + { + "address": "0x4012e0", + "name": "GetCPInfoExA" + }, + { + "address": "0x4012e4", + "name": "DuplicateHandle" + }, + { + "address": "0x4012e8", + "name": "FindFirstVolumeA" + }, + { + "address": "0x4012ec", + "name": "GetVersionExA" + }, + { + "address": "0x4012f0", + "name": "ReadConsoleInputW" + }, + { + "address": "0x4012f4", + "name": "TlsAlloc" + }, + { + "address": "0x4012f8", + "name": "TerminateJobObject" + }, + { + "address": "0x4012fc", + "name": "CloseHandle" + }, + { + "address": "0x401300", + "name": "GetVersion" + }, + { + "address": "0x401304", + "name": "DeleteTimerQueueTimer" + }, + { + "address": "0x401308", + "name": "GlobalAddAtomW" + }, + { + "address": "0x40130c", + "name": "SetFileValidData" + }, + { + "address": "0x401310", + "name": "FindActCtxSectionStringW" + }, + { + "address": "0x401314", + "name": "ResetWriteWatch" + }, + { + "address": "0x401318", + "name": "UnregisterWaitEx" + }, + { + "address": "0x40131c", + "name": "ReadConsoleOutputCharacterW" + }, + { + "address": "0x401320", + "name": "TlsFree" + }, + { + "address": "0x401324", + "name": "GetProfileSectionW" + }, + { + "address": "0x401328", + "name": "EnumSystemLocalesW" + }, + { + "address": "0x40132c", + "name": "lstrcpyW" + }, + { + "address": "0x401330", + "name": "CreateFileW" + }, + { + "address": "0x401334", + "name": "SetStdHandle" + }, + { + "address": "0x401338", + "name": "GetThreadContext" + }, + { + "address": "0x40133c", + "name": "GetPrivateProfileSectionNamesW" + }, + { + "address": "0x401340", + "name": "GetFullPathNameA" + }, + { + "address": "0x401344", + "name": "GetModuleFileNameW" + }, + { + "address": "0x401348", + "name": "ExitProcess" + }, + { + "address": "0x40134c", + "name": "RaiseException" + }, + { + "address": "0x401350", + "name": "GetCommandLineW" + }, + { + "address": "0x401354", + "name": "HeapSetInformation" + }, + { + "address": "0x401358", + "name": "GetStartupInfoW" + }, + { + "address": "0x40135c", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x401360", + "name": "GetCurrentThreadId" + }, + { + "address": "0x401364", + "name": "GetCurrentProcessId" + }, + { + "address": "0x401368", + "name": "DecodePointer" + }, + { + "address": "0x40136c", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x401370", + "name": "SetHandleCount" + }, + { + "address": "0x401374", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x401378", + "name": "GetFileType" + }, + { + "address": "0x40137c", + "name": "EncodePointer" + }, + { + "address": "0x401380", + "name": "SetLastError" + }, + { + "address": "0x401384", + "name": "HeapCreate" + }, + { + "address": "0x401388", + "name": "WriteFile" + }, + { + "address": "0x40138c", + "name": "GetACP" + }, + { + "address": "0x401390", + "name": "GetOEMCP" + }, + { + "address": "0x401394", + "name": "GetCPInfo" + }, + { + "address": "0x401398", + "name": "IsValidCodePage" + }, + { + "address": "0x40139c", + "name": "EnterCriticalSection" + }, + { + "address": "0x4013a0", + "name": "GetCurrentProcess" + }, + { + "address": "0x4013a4", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x4013a8", + "name": "HeapAlloc" + }, + { + "address": "0x4013ac", + "name": "HeapReAlloc" + }, + { + "address": "0x4013b0", + "name": "HeapFree" + }, + { + "address": "0x4013b4", + "name": "RtlUnwind" + }, + { + "address": "0x4013b8", + "name": "WideCharToMultiByte" + }, + { + "address": "0x4013bc", + "name": "LCMapStringW" + }, + { + "address": "0x4013c0", + "name": "MultiByteToWideChar" + }, + { + "address": "0x4013c4", + "name": "GetStringTypeW" + }, + { + "address": "0x4013c8", + "name": "WriteConsoleW" + }, + { + "address": "0x4013cc", + "name": "OutputDebugStringW" + }, + { + "address": "0x4013d0", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x4013d4", + "name": "SetFilePointer" + }, + { + "address": "0x4013d8", + "name": "GetConsoleCP" + }, + { + "address": "0x4013dc", + "name": "FlushFileBuffers" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x4013ec", + "name": "GetMessageTime" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x40100c", + "name": "GetBitmapBits" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x401000", + "name": "InitiateSystemShutdownA" + }, + { + "address": "0x401004", + "name": "GetFileSecurityW" + } + ] + }, + "MSIMG32": { + "dll": "MSIMG32.dll", + "imports": [ + { + "address": "0x4013e4", + "name": "AlphaBlend" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0004b654", + "size": "0x00000078" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x02744000", + "size": "0x00005470" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0274a000", + "size": "0x000017e8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00001440", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00033128", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00001000", + "size": "0x000003f4" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0004be96", + "size_of_data": "0x0004c000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.52" + }, + { + "name": ".data", + "raw_address": "0x0004c400", + "virtual_address": "0x0004d000", + "virtual_size": "0x026f65c0", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.98" + }, + { + "name": ".rsrc", + "raw_address": "0x0004d800", + "virtual_address": "0x02744000", + "virtual_size": "0x00005470", + "size_of_data": "0x00005600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.94" + }, + { + "name": ".reloc", + "raw_address": "0x00052e00", + "virtual_address": "0x0274a000", + "virtual_size": "0x00011550", + "size_of_data": "0x00011600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.98" + } + ], + "overlay": null, + "resources": [ + { + "name": "YONAMIKORUFENI", + "offset": "0x02747700", + "size": "0x00000ee8", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "4.64" + }, + { + "name": "RT_CURSOR", + "offset": "0x027485e8", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_DIVEHI", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.97" + }, + { + "name": "RT_ICON", + "offset": "0x02744330", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.74" + }, + { + "name": "RT_ICON", + "offset": "0x02744bd8", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.74" + }, + { + "name": "RT_ICON", + "offset": "0x027452a0", + "size": "0x00000568", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.38" + }, + { + "name": "RT_ICON", + "offset": "0x02745808", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.56" + }, + { + "name": "RT_ICON", + "offset": "0x027468b0", + "size": "0x00000988", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.32" + }, + { + "name": "RT_ICON", + "offset": "0x02747238", + "size": "0x00000468", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "5.35" + }, + { + "name": "RT_STRING", + "offset": "0x02748ea8", + "size": "0x000000fc", + "filetype": null, + "language": "LANG_DIVEHI", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.94" + }, + { + "name": "RT_STRING", + "offset": "0x02748fa8", + "size": "0x0000026c", + "filetype": null, + "language": "LANG_DIVEHI", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x02749218", + "size": "0x00000254", + "filetype": null, + "language": "LANG_DIVEHI", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.19" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x02748e90", + "size": "0x00000014", + "filetype": null, + "language": "LANG_DIVEHI", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.98" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x027476a0", + "size": "0x0000005a", + "filetype": null, + "language": "LANG_SPANISH", + "sublanguage": "SUBLANG_SPANISH_PARAGUAY", + "entropy": "2.74" + } + ], + "versioninfo": [], + "imphash": "57fcd4b73bdcb72ae43e8e838f842fae", + "timestamp": "2021-03-28 07:20:18", + "icon": "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", + "icon_hash": "c5a99b970c3a395a71912d46a1430143", + "icon_fuzzy": "fbbbbb7dcac7c6fb404ca48b555e4353", + "icon_dhash": "a2e8e8e8aae2a4a8", + "imported_dll_count": 5 + }, + "data": null, + "strings": [ + "RbZ?h", + "KERNEL32.dll", + ":?:]:d:h:l:p:t:x:|:", + "K`@j6", + "@KtwMj4jqM", + "SetDefaultCommConfigW", + "oc5p'DDDD3a", + "_vsnwprintf_s_l", + "InitializeCriticalSectionAndSpinCount", + "&69|m", + "FindNextFileA", + "UnmapViewOfFile", + "'DDDD3a", + " h(((( H", + "fclose", + "3 3@3`3l3", + "0F`Ha", + "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", + "pNode->_Next != NULL", + "lstrlenA", + " =}7&<", + "Thursday", + "384=4V4#5)5=5B5G5o5u5", + "4;Bwf,", + "cGSV%", + "_isatty", + "[T/1|", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\stdenvp.c", + "3:DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD", + ";?;M;a;i;p;w;", + ";YcKPCB", + "Gz--/-s_", + "@jjjjj", + "Sunday", + "kernf", + "=U&.2.", + " delete[]", + ">Nil]?;g", + "__based(", + "NB@ow", + "~#knY", + "normal block at 0x%p, %Iu bytes long.", + "_lclose", + "B@v:|`", + "Vefu mif kaxigija puhirege puwuf", + "pemahu", + "8,8M8^8x8", + "@tgn,", + "WideCharToMultiByte", + "0+040^0c0h0", + "`omni callsig'", + "`managed vector copy constructor iterator'", + "EnumResourceNamesW", + "J#Ev4", + "bDVI9/", + "GetProcessWindowStation", + "1(10151D1I1N1T1e1s1}1", + "_*W`E", + "dddd, MMMM dd, yyyy", + "?,DDDD", + "9R9^9", + "1Q1`1s1", + "!This program cannot be run in DOS mode.", + "#File Error#(%d) : ", + "December", + "~w({?B", + "3(4h4o4", + "[t!_7", + "48~/6", + ":B;M;h;o;t;x;|;", + " Type Descriptor'", + "DefineDosDeviceA", + "GetProcessTimes", + "pBlock != NULL", + "?_<]W", + "a*J-.", + ",(`@f", + ":-:2:7:", + "#a_Ja", + "a\"gJ~", + "D$pdS", + "=V>le", + "R6033", + "DOMAIN error", + "L$dQP", + "mlqVL", + "?pfMB", + "(_osfile(filedes) & FOPEN)", + "RZc6//", + "HeapSetInformation", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\lseeki64.c", + "((_Dst)) != NULL && ((_SizeInWords)) > 0", + "^p*CN", + "<\"<*<1<:F", + "Ck97%", + ".M_,UUcE", + ":LL,>6>N>U>c>", + "WritePrivateProfileSectionW", + "X>~HYe9", + "(pwcs == NULL && sizeInWords == 0) || (pwcs != NULL && sizeInWords > 0)", + ")\\!^^0", + "MC`!Z#", + "vp&&U|", + "E0 retsize", + "S@ORN", + "D:|1||1|||`~", + " Data: <%s> %s", + "FindVolumeMountPointClose", + "wcscat_s(szLineMessage, 4096, L\"\\n\")", + "]FgPJ", + "&*2xz2", + "Hagavete buyihexinag remibumepupabo gojokekisila", + "WritePrivateProfileSectionA", + "src != NULL", + "HeapCreate", + "CreateFileW", + "( 8PX", + "T$PRPPPP", + "+7~gC", + "xpxxxx", + "Unknown exception", + "Gfl2s", + ".rsrc", + "${GGd", + "ui;!l", + "H]md'", + "4t4}4", + " Qh @", + ":f^p+", + "wcscat_s(szLineMessage, 4096, L\"\\r\")", + "{:/!o", + "aR4R>", + "+,#[Z%", + "QTb\\s", + "%0_}C", + "34Aq]\\m+9", + "Wh(kg", + "ReleaseActCtx", + "=)>A>o>", + "InterlockedIncrement", + "6(?U*", + ")nMnV-", + "9#Q)sw", + "q3MTE\"", + "QVVVV", + "5.5f5n5", + "BindIoCompletionCallback", + "9oK S", + "YYbbb", + "]}~?L1", + "CreateRemoteThread", + "`eh vector copy constructor iterator'", + "> \"Smv", + ">Xh&ZO", + "; ;O;V;", + "MR}crQ5", + "HeapValidate", + "_fclose_nolock", + "@@@@@@@@@@@@@@", + "5SN1BE", + ")%~]l", + "wnvcz", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgdel.cpp", + "8 9,9B9T9", + "GetVolumePathNamesForVolumeNameW", + "April", + "sZ[Y9q", + "GetNumberFormatW", + "d-|LU", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgheap.c", + "zetipabobutobawekicugi", + "sizeInBytes > 0", + "_pFirstBlock == pHead", + ";?k:m<", + ">!?&?+?", + "(L\"String is not null terminated\" && 0)", + "mmmmmmmmm", + "0Z0f0", + "GetCalendarInfoA", + "5_5h5~5", + "GetStringTypeW", + ":::::::_", + "client block at 0x%p, subtype %x, %Iu bytes long.", + "GetNamedPipeInfo", + "_msize_dbg", + "zV\"Kv", + " Complete Object Locator'", + "021P1", + "memcpy_s", + "HeapReAlloc", + "GetQueuedCompletionStatus", + "7\"7(7.747:7O7X7^7", + "PPIYw", + "XOLFLr", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\crt0msg.c", + "O@uIP", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\write.c", + "PLLlf|", + "__fastcall", + "0B){[", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\memcpy_s.c", + "GlobalAddAtomW", + "Lehurigo fodBXayababuvuta vahovozi bobix poku mohu nematerodejaha xowefadurupus", + "GetFileType", + "5H6M6_6", + "u!h(d@", + "J%~(H;", + "VirtualUnlock", + "abcdefghijklmnopqrstuvwxyz", + "SetFirmwareEnvironmentVariableW", + "k\\c-w[0K", + "TerminateJobObject", + "9x<}<", + "(G|q=", + "V3QuP", + "|[!'+!", + "SearchPathW", + "lstrcpynW", + "R6026", + "- not enough space for stdio initialization", + "zijiwe", + "D$ 7", + "$A8yw", + "pUserData != NULL", + " H", + "WritePrivateProfileStringW", + ",30343H3L3P3L?P?T?X?\\?", + "Warning", + "OgkKt", + "\"79$RYGyL", + "%hs located at 0x%p is %Iu bytes long.", + "6O,7N", + "<&<-<", + "KSi&LE{", + "eu59t", + "_pLastBlock == pOldBlock", + "11111`", + "-:d?P", + "GetNumaProcessorNode", + "LoadLibraryExW", + "\\{FN+q", + "D`AfDzir", + "V4T]k", + "9J9Z9", + "4#4'404B4L4t4", + "(\"Corrupted pointer passed to _freea\", 0)", + "!REM]q0", + "GetComputerNameW", + "j,h`s@", + "i3!gA", + "777`,DDDD3U@I\\\\\\\\\\\\\\\\", + "obDx=", + "\"Si@9", + "^2\"`[9bZ", + "- abort() has been called", + "7(7-7?7", + "Client hook re-allocation failure.", + "8Vvl 7", + "strcpy_s(szUserMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", + "sizeInTChars > 0", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\malloc.h", + "Xc6D)", + "FindFirstChangeNotificationA", + "EQ&jr", + ":!5n6", + "strcat_s(szLineMessage, 4096, szUserMessage)", + "SetThreadExecutionState", + ".Ku\"f", + "GetModuleFileNameA", + "GetCommConfig", + "Fn+Y^+", + " !Q#^e", + "January", + "OpenSemaphoreA", + "F['`k\\2J", + "isleadbyte(_dbcsBuffer(fh))", + "GetConsoleCP", + "ajopokawuhotud", + "PWWWW", + "mecevituxe", + "MIR~_sD", + "AssignProcessToJobObject", + "CRT detected that the application wrote to memory after end of heap buffer.", + "727J7S7", + "vj-`d", + " Base Class Descriptor at (", + "s != NULL", + "strcpy_s(szLineMessage, 4096, szFormat ? \"Assertion failed: \" : \"Assertion failed!\")", + "`z::~", + "retsize <= sizeInWords", + "h_AiRx", + "Puwr]", + "6w';7", + "!n!ee9", + "operator", + "{U=]s", + "?'?4?H?M?_?{?", + "`vftable'", + "bG;Op", + "HeapFree", + "MM/dd/yy", + "5H5q5z5", + "CreateNamedPipeA", + "^,;Ko", + "wcscat_s", + "nLine == IGNORE_LINE && pOldBlock->lRequest == IGNORE_REQ", + "MbsB,", + "File: ", + "r}DWz", + "akd5D", + "\\n=W.q", + "tc\"E%", + "_wcstombs_s_l", + "SetLastError", + ";=;B;G;", + ":s;|;", + "j1.Pf", + "", + "(fNewBits==_CRTDBG_REPORT_FLAG) || ((fNewBits & 0x0ffff & ~(_CRTDBG_ALLOC_MEM_DF | _CRTDBG_DELAY_FREE_MEM_DF | _CRTDBG_CHECK_ALWAYS_DF | _CRTDBG_CHECK_CRT_DF | _CRTDBG_LEAK_CHECK_DF) ) == 0)", + ";A$MWz", + "Wednesday", + "SetStdHandle", + "EnumTimeFormatsA", + "g7i(o\" ", + "RtlUnwind", + "(dst != NULL && sizeInBytes > 0) || (dst == NULL && sizeInBytes == 0)", + "geceyuhocavanino goruyitozekitapopit", + "- not enough space for _onexit/atexit table", + "}636[&", + "{j|A4", + "_get_osfhandle", + "mmmmmmm", + "3BG8s", + "cunejefisoxuwiyasax", + "jjjjjjj", + "strcpy_s(szExeName, 260, \"\")", + "292@2D2H2L2P2T2X2\\2", + "WaitNamedPipeA", + "6{h\\c", + "3FnJ'", + "YYYbbb", + "2$2)2", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\stdargv.c", + "I\\E=evVG", + "y!hh]@", + ":&;/;Y;^;c;", + "dunuviwujamenopigomareg", + "6g7s7", + "This indicates a bug in your application.", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\expand.c", + "SetCurrentDirectoryA", + "4<;@;D;", + "`local vftable'", + "{5;o#", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\onexit.c", + "tonigipeyucenukobisetuxabidixolevevoyarifisifiguyibis", + "SetFileValidData", + "SetMailslotInfo", + "\", |6", + "=.&lNiXL", + "'DDDD3U", + "6n798", + "GetThreadSelectorEntry", + "wcscpy_s(*env, cchars, p)", + "_woutput_s_l", + "1e8(B", + "wcscpy_s(szOutMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", + "$;|#6J", + "GetCurrentThreadId", + "wcscpy_s(szOutMessage, 4096, szLineMessage)", + "munejeralebofoxezikadoyidudebomaxevudananuru", + "3!3&3B4N4{4", + "`scalar deleting destructor'", + "SF6vf", + "WriteConsoleW", + "DuwipomeIMoki daheho yivuteyazim yahofum fibi pefuremo vurehohokocaha bipatejinewo!Zuxevomope xazedu retayogewugakufHDakecijudavet xutucalode copigepa zuwicuwom niy pizoyat focozemobu gofez", + "GetFileAttributesExA", + "+n[-e", + "|=./a", + "D$(Pj", + "+i#G?)", + "7%7Q7m7y7", + "=#=B=x=", + "KERNEL32.DLL", + "SetConsoleWindowInfo", + "5>5C5H5n5", + "4V4_4", + "o+~HU", + "u!h\\_@", + "_write_nolock", + "52676<6r6w6|6", + "GetFileAttributesA", + "2 2$2(2,2024282<2@2D2", + "T$\\R3", + "CsIMO", + ":K?xx", + "C/D&mX4", + "*],Fr", + "3:3::DDDDDDD:7a", + "B_ga-", + "- unable to initialize heap", + "VerLanguageNameA", + "jixobakuninovi", + "Assertion Failed", + "GetACP", + "kVt0uQ[", + "GetEnvironmentStringsW", + "[!]jW", + "T$8RPPPPP", + "GetFileSecurityW", + ">*?r?", + "dee%X", + "(o1s-", + "NL?>P", + ">2>Q>p>", + "79^te", + "HeapAlloc", + "SING error", + "(y>=fuf9", + "Lw#j>r", + "p33`pDDDD3U`7z", + "`/8DB!", + "R6024", + "Pxq/j", + "@Microsoft Visual C++ Runtime Library", + "`|yv@B", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\w_env.c", + "A}iH4", + "wcstombs_s(((void *)0), szOutMessage2, 4096, szOutMessage, ((size_t)-1))", + "The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()", + "QueryDosDeviceW", + "Invalid allocation size: %Iu bytes.", + "(H\\%iWJ", + "9 :d:m:", + "FlushFileBuffers", + "Kmi3m", + ">d1D0", + "R6028", + "'V1jV=", + "@htr@", + "ZNX^C<", + "\"A7h$", + "R&y!-", + "(MsDc", + "K@;e^EFl3", + "6aE=8", + "+hZ4#g*", + "LoadLibraryA", + "(L\"Buffer is too small\" && 0)", + "@slY0", + "GetModuleFileNameW", + "bad exception", + "_write", + "VerSetConditionMask", + "1!2r2", + ", Line ", + "strcpy_s(szOutMessage, 4096, szLineMessage)", + "4i\\Ft", + "dst != NULL", + "/';J0", + "7&727j7o7t7", + "__ptr64", + "aIz\\Us", + "$4/dQ", + "$sn# ", + "pocus", + "6!6+636?6d6p6~6", + "L$D'!I}?5", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrptt.c", + "L7D(0", + "CreateSemaphoreA", + "EnumResourceNamesA", + "R6018", + "SUVWu5hh", + "sdSQX&", + "181T2^2", + "Assertion failed: ", + "fAs\\,", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\xtoa.c", + "Vwx^#", + "p'DDDD3U`", + "8BA~O4", + "=<%vJPK", + "FindResourceExA", + "GetStartupInfoW", + "0N0m0s0", + "CreateHardLinkA", + "m<)e>{s", + "lx=_o", + "nCuwizutuw nepatedibadiha rep sozap xixijopaya comomidaxi hehadalelivomuy xalobokirato wegimeciyol mamuveraguku]Vixaguzajicayaw kuyatubafe fucuyujawiji yecidefamiko lowacojifiju duwefopowexu juvoyidajelixe", + "<#<4\")", + "3Z487=7O7x9}9", + "7A8d8m8", + "_heapchk fails with _HEAPBADBEGIN.", + "45EXW", + "_vswprintf_helper", + "m}QJ1", + "9=:B:G:N:", + "str != NULL", + "7=,jC", + "Kugutabejonu jotino toguti bige", + "S/J~i", + "@f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\dbgrpt.c", + "7zz`,DDDD3U", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\winsig.c", + "ReadConsoleInputW", + "`placement delete[] closure'", + "zG1~jU", + "`local static guard'", + "GetCurrentProcessId", + "_wsetenvp", + "IW}OJ", + "lC][,", + "- not enough space for arguments", + "Cn iWO #", + "K~_ E", + "=B>K>u>z>", + "Dibes", + ")G$5$", + "pbx.*", + "lvi\\O", + "ZviG\"# ", + "^^|5&\\9", + "Object dump complete.", + "{{{ock", + ")Hbd6", + ";|FDC", + "r9|-xV", + ";L;X;q;z;", + "8o8z8", + "fFG?P", + "__cdecl", + "DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD:", + "QWWWW", + "`@9mY", + "Monday", + "pRicht", + "_vsnprintf_helper", + "4)424\\4a4f4", + "\\}0781", + ",Pfau", + "=6=R=n=", + "Mb\"+y", + "R6019", + "((cnt & 1) == 0)", + "dokedokigemezogazuduwixosiducexudozulavoz", + "darunuvasutizagepotowoxakahudonu", + "#(igZ", + "&WSz_", + "yJ&i7_", + "T1CoY_", + ">H>M>R>W>", + "HEAP CORRUPTION DETECTED: after %hs block (#%d) at 0x%p.", + "sizeInBytes >= count", + "zSFVo", + "!oEzY", + "Oo7yUFKxdk", + "loyiguyicegayowokipezapuvozokunucecegesodadulucecutid", + "j/hp{@", + "w3C*[", + "/Jt\"J'[b", + "\".eU9", + "ZQyw4n", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\mbtowc.c", + "- not enough space for lowio initialization", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\isatty.c", + "}Q\"du[7", + "DDDD:", + ".X^:Q/2l", + "GetModuleHandleW", + "4H8P8T8`8d8h8l8p8t8x8|8", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "jhXTW", + "ReadConsoleOutputW", + "2X{qY", + "wcscat_s(szLineMessage, 4096, szUserMessage)", + "_CrtMemCheckpoint", + "p'DDDD3U`&)", + "f~R`$", + "`vector deleting destructor'", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_file.c", + "A[Xd10]C", + ";3 ?%?*?c?k?", + "b^\\gF", + "_commit", + "!:>o]J", + "SetFilePointer", + " qh\"$", + "\"vayz", + "- CRT not initialized", + "GetProcessHeap", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\commit.c", + "Microsoft Visual C++ Debug Library", + "SignalObjectAndWait", + "1111111|`~DDD", + "HEAP CORRUPTION DETECTED: on top of Free block at 0x%p.", + "{Q@XX3", + "fRealloc || (!fRealloc && pNewBlock == pOldBlock)", + "(unsigned)(c + 1) <= 256", + "PVVVVVVVVVV", + "D_mbstowcs_l_helper", + "GetPrivateProfileIntW", + "f>o{3", + "` i1J,", + ":K:R:", + "rvu51", + "(stream != NULL)", + "wcsncpy_s(pch, progname_size - (pch - progname), L\"...\", 3)", + "CRT detected that the application wrote to a heap buffer that was freed.", + "_8\"i$>0>7>Y>_>y>", + "strcpy_s(szOutMessage2, 4096, \"_CrtDbgReport: String too long or Invalid characters in String\")", + "`eh vector vbase copy constructor iterator'", + "W-W*1", + "sizeInBytes <= INT_MAX", + "D$.!", + "HW8Y;", + "vUGs$", + "`eh vector vbase constructor iterator'", + "RhpND", + "(E*zRT", + ")\\29(", + "TerminateProcess", + "cF^2S", + "8C&Y8", + "7D7U7Z7_7d7", + "/X4:q", + "eHV?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "2P3\\3", + "sezatacixololebid", + "KMDr/;", + ". {c@", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\vsprintf.c", + "?$?a?k?r?", + "a7=6a", + "Z?9*=J@", + "[`,Ab", + "KMz^a", + "lstrcpyW", + "&<4)_&0", + "pCHvM]^M", + "u!h8j@", + "pwcs != NULL", + "$ ?:l!1", + "7o'}G", + "MessageBoxW", + "davibudamozuhixucene", + "I4dG9", + "`string'", + "0D_bS", + "`````````````~", + "Jnx}P", + "stream != NULL", + "(w/21", + ";Y;K<|<", + "__#W.!", + "=M>T>", + "teTQk)d", + "?DDDD3a@&)Q", + "lRcY{po8*|]", + ",DDDD3U@&", + "SetConsoleCursorPosition", + "- unexpected multithread lock error", + "66ay\"\\xj_", + "- unable to open console device", + "EnterCriticalSection", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "GetVolumePathNameA", + "-Dn=~^e&", + "kWA+'ASY", + "H!'d*", + "_heapchk fails with _HEAPBADNODE.", + ">'?/?", + "FindFirstFileA", + "u!h g@", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\output.c", + ";.;:;", + "='=0=@=L=b=n=w=", + "akJi}", + "iM(%p", + "|}-Xq", + "Error: memory allocation: bad memory block type.", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\localref.c", + "wcscpy_s(szExeName, 260, L\"\")", + "jh(PN%", + "ej:f|", + "USER32.dll", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\tcscpy_s.inl", + "Y*@Ec{", + "}Xd(31", + "Expression: ", + ".?AVexception@std@@", + "T$,RW", + "strcpy_s(szOutMessage, 4096, \"_CrtDbgReport: String too long or IO Error\")", + "(buf != NULL)", + "c|Nya", + "@jjjj", + "6M`>vv", + "__stdcall", + "=B=G=L=", + "; ;$;(;,;0;4;8;<;P;p;", + "q1lV,", + "p~*;V~G", + "E>QgZ8", + "SsZC:a", + "7$7-7;7A7J7X7b7p7v7", + "wcstombs_s(&ret, szaOutMessage, 4096, szOutMessage, ((size_t)-1))", + "p?I\")", + "- floating point support not loaded", + "XCVhE", + "GetPrivateProfileSectionNamesW", + "EncodePointer", + "VirtualAlloc", + "_pFirstBlock == pOldBlock", + "7/}TKMDgw", + "( (_Stream->_flag & _IOSTRG) || ( fn = _fileno(_Stream), ( (_textmode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))", + "_CrtSetDbgFlag", + "j]Ay|r8[7", + "SetEvent", + "]l6c.", + "HeapWalk", + "^eQ!)", + "SetFileApisToANSI", + "XI_BShH", + ";m", + "5B5L5q5", + "``````", + "EnumSystemLocalesW", + "X&$Zh$", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\isctype.c", + "LO}K\\", + "CloseHandle", + " Class Hierarchy Descriptor'", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "UnhandledExceptionFilter", + "", + "GetCompressedFileSizeW", + "#^RRav", + "i8wfu", + "#k&.2", + "WriteProfileStringA", + "FlsAlloc", + "_lseeki64", + "{?jMu", + "]S>I[", + "October", + "&*v2~", + "tc?a931", + "`vector constructor iterator'", + "k}Zv[Q", + "98:g:", + ")lcG'n", + "- Attempt to initialize the CRT more than once.", + "_output_s_l", + "u!hpd@", + "0F+6|", + "7(=4=d=i=n=", + "N(Z\"E", + "GetVersion", + "(filedes >= 0 && (unsigned)filedes < (unsigned)_nhandle)", + "n(format != NULL)", + "zappUaaaaaapzz`,DDDD3", + "=UDPW", + "_itoa_s(nLine, szLineMessage, 4096, 10)", + "WWheC", + "P)4I5", + "j*hhF@", + "mWly#(", + "7w[DW", + "-5Tk5", + "(\"'n' format specifier disabled\", 0)", + "Second Chance Assertion Failed: File ", + "HQ1 .", + "iE~Cj", + "2$@bc", + "String is not null terminated", + "`h````", + "q'pz*", + "mazapeviti", + "I}u7cYMU", + "97kYd", + "D$PPj", + "g\\q\".g", + "- Attempt to use MSIL code from this assembly during native code initialization", + "J};}cd", + "_|A.}", + "WTSGetActiveConsoleSessionId", + "_expand_base", + "`managed vector destructor iterator'", + "j9hp{@", + ":^:e:t:{:", + "*sYy|x", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "6.757]7d7", + "000W0_0f0m0u0", + ":3,UUUUU", + "_itow_s(nLine, szLineMessage, 4096, 10)", + "R6027", + "`copy constructor closure'", + "!.N:7\"", + "strcat_s(szLineMessage, 4096, \"\\r\")", + "=9=T=", + "JYD}U", + "ResetWriteWatch", + "?%?.?5?\\4F&g", + "memcpy_s(szShortProgName, sizeof(TCHAR) * (260 - (szShortProgName - szExeName)), dotdotdot, sizeof(TCHAR) * 3)", + "GetProcessAffinityMask", + "?2?Q?", + "URPQQhP", + "5RfY1FaE", + "tAl%8", + "<3H~n", + ":&;,;1;H;M;_;", + "i2 aJ8", + "FindResourceW", + "UM).svc", + "LocalLock", + "Astrcpy_s", + "ka_qtX", + "iu|](", + "3/4<4A4F4L4[4i4o4", + "lstrcmpA", + "; ;1;8;s;z;", + "`managed vector constructor iterator'", + ",P.0H", + "_S&]'U", + "ReadFileScatter", + "cqDDeL", + "DeleteCriticalSection", + "InterlockedExchange", + "EnumDateFormatsW", + "B%i_$U", + "?wN?a", + "wcscpy_s(outmsg, (sizeof(outmsg) / sizeof(outmsg[0])), L\"Runtime Error!\\n\\nProgram: \")", + "IsValidCodePage", + "(\"Buffer too small\", 0)", + "EKsze", + "(Press Retry to debug the application)", + "WriteConsoleOutputAttribute", + "8gX+G", + "Q5G.w", + "9<9E9o9t9y9", + "`RTTI", + "YYYYbbb", + "%-KBDh", + "a}$.=+0r", + "81+J6", + "SetConsoleTitleA", + "wcsncpy_s", + "string != NULL && sizeInBytes > 0", + "(Tp{*", + "QueueUserWorkItem", + "February", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\tcscat_s.inl", + "YONAMIKORUFENI", + "string != NULL && sizeInWords > 0", + "InitiateSystemShutdownA", + "s~Gp$", + "G1 fv", + ":6:A:", + "Dumping objects ->", + ".?AVbad_exception@std@@", + "608ls", + "$H;B8", + "R6002", + "GetMessageTime", + "\"-:\\q", + "?b_T\\t", + "0#0(0,000Y0", + "7V8b8", + "_wctomb_s_l", + "GetBitmapBits", + "cY9V3", + "0&121o2x2", + "c3&/7MS", + "_NMSG_WRITE", + "InterlockedDecrement", + "Getixeji cafis", + "OpenMutexA", + "lstrlenW", + "_`,e/h", + "`placement delete closure'", + "7Qlb&", + "DhE\\s", + "9MB(b", + "|-7mC", + ">~68$|", + "Xegixaze", + "|S6ujA", + "=o>x>", + "# N:6", + "ChangeTimerQueueTimer", + "CreateJobSet", + "5V6w6", + "`local vftable constructor closure'", + "0U1[1`1w1", + "((state == ST_NORMAL) || (state == ST_TYPE))", + "(gSH>", + "pH8|D", + "T$$Rj", + "DXy]R", + "wt$1{", + "F%jhF", + "1(1H1h1", + "=`iWP<", + "Y.m5~", + ":!:*:/:C:I:S:^:f:n:v:{:", + "Bh|!@", + "y.O$+", + "*:8Vtl", + "TlsGetValue", + "mb8g0,", + "#M/1K3", + "7#7(7C7P7U7c7k7", + "?+?0?5?:?c?h?m?r?", + "U.^h\"D0", + "h)rNp", + "3)3>3d3o3{3", + "Friday", + "SetErrorMode", + "z1Rw%", + "za_>a", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_freebuf.c", + "qH}gz", + "bCAN@", + "vN7\"G", + "d#C=d", + "VXzk(", + "DecodePointer", + "3mr[9", + "D$hPj", + ".h!]C", + "Ph0<@", + "(count == 0) || (string != NULL)", + ";D;I;N;t;", + "oNB*SB", + "L1zW`", + "-Wxm{.", + "\\l/zL", + "GetNumaNodeProcessorMask", + "2Seee", + "__thiscall", + "xawefumolacisiyadekivelesuhigomu", + "_lread", + "IsProcessorFeaturePresent", + "zw(@:d\"", + "yoVPF", + "=?=H=r=w=|=", + "rp!4s", + "@'K]oFT", + "%];x5", + "_vsnprintf_s_l", + "Rc(vBj", + "HH:mm:ss", + "bufferSize <= INT_MAX", + "t&i$1", + "GetPrivateProfileIntA", + "H_x\\,", + "OCXbQQ", + "sizeInTChars > (size_t)(is_neg ? 2 : 1)", + "<1<:uR", + "__crtMessageWindowA", + "5\"5X5b5n5v5", + "ProcessIdToSessionId", + " new[]", + "GetExitCodeThread", + "m7]R$Wke", + "nco=yo", + ":G!Z/@@", + "SetThreadContext", + "pulagofijameyivucifarupokonicitokuvatigukiciwiyoyapasuduguxekowoyipoxoridopibawiyacajogibinu", + "Program: ", + "GetLastActivePopup", + "Bne}8:zGf", + "UmS`tn", + "u!h04@", + "MessageBoxA", + "_fileno", + ")>h>q>", + ")C|pV", + "Xk9)?", + "44HyZ0<{", + "R6030", + "j#jwe", + "((_Dst)) != NULL && ((_SizeInBytes)) > 0", + "SetCriticalSectionSpinCount", + "D$4PW", + "_heapchk fails with unknown return value!", + "@9UZm", + "Y}@a5u,G", + ":as;'", + "3/3C3{3", + ">^o.,", + "(\"inconsistent IOB fields\", stream->_ptr - stream->_base >= 0)", + "L$lQW", + "yqLdJ", + "e7!?zB", + "wcscpy_s(szLineMessage, 4096, szFormat ? L\"Assertion failed: \" : L\"Assertion failed!\")", + "Assertion failed!", + "SetVolumeMountPointA", + "Va^mDe", + "V4@7e", + "FlsSetValue", + "xppwpp", + "yf@}$2", + "XgM2", + "MMMPP", + "2 <= radix && radix <= 36", + "i0n0I1x1", + "7(gsi:", + "$\\0lG", + "*6#\"6E", + "WriteConsoleInputW", + "283K3Q3", + "9I9p9u9z9", + "batijamositahagejuwezofoxevugece", + "Saturday", + "2L2b2h2", + "D$lPV", + "GetPrivateProfileStringW", + ">T?[?", + "8k.V*", + "y%FM$F", + "SetEnvironmentVariableW", + "SetConsoleActiveScreenBuffer", + "q]1WRT", + " >HL;", + "VerifyVersionInfoA", + "Hanunivexatok", + "SetSystemTimeAdjustment", + "#TyDq", + "Regefiri", + "Vr10n", + "dq4s.", + "23292@2Z2", + "}~)Jj", + "UnregisterWait", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\fclose.c", + "`.data", + ".text", + "((ptloci->lc_category[category].wlocale != NULL) && (ptloci->lc_category[category].wrefcount != NULL)) || ((ptloci->lc_category[category].wlocale == NULL) && (ptloci->lc_category[category].wrefcount == NULL))", + "2(3-3?3b3h3y3", + "_CrtCheckMemory()", + " ", + "8:8f8", + "@jjjjjjj", + "vvvvvvvvvvvvvvvv", + "M8 )<", + "?)EA#", + "2%2-272>2C2I2T2^2e2n2u2", + "e = mbstowcs_s(&ret, szOutMessage2, 4096, szOutMessage, ((size_t)-1))", + "EWrh1", + "HeapQueryInformation", + "1#1(1", + "September", + "`vector copy constructor iterator'", + "^Zp;QDT", + "Runtime Error!", + "GetOEMCP", + "buf != NULL", + "C I}y", + "3@4G4U5\\5", + "kXrD2s", + "_loc_update.GetLocaleT()->locinfo->mb_cur_max == 1 || _loc_update.GetLocaleT()->locinfo->mb_cur_max == 2", + "rEL4V_uM\"", + "eY!3Cy6t", + "\\I]aG", + "/ P6pL", + "WriteProfileStringW", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\vswprint.c", + "nBlockUse == nBlockUse", + "7]<=t5z+~", + "_VCrtDbgReportW", + "Yz3aG>", + ",79%wo", + "March", + "<:=C=m=r=w=", + "~MnR$Y5", + "4$ORK", + "8<9A9F9K9n9w9", + "MoveFileExW", + "<(nBlockUse)", + "Koganejuduguyop xavu vagHBaxidisowovu gogijilewadu fezik rito yavuyawipitafe xafahaxocideyix fewu", + "}wzo@@.$", + "R93-)", + "~WhOw", + "1090;1D1n1s1x1", + "575A5z5", + "qYLJwh", + "- not enough space for thread data", + "2MjfX", + ",ber=", + "1Ou[M", + "555>5s5x5}5", + "MSIMG32.dll", + "D$HRVVVV", + "4]5d5|5q6|6", + "jirTT{_@.*", + "7G8}8", + "AlphaBlend", + " &@:k", + "__eabi", + "+-o5,", + "wifakewafupa", + "oq~xjc\\", + "OutputDebugStringW", + "1/1R1", + "GetLargestConsoleWindowSize", + "Module: ", + "1R,Sg", + "TlsSetValue", + "gepudusiredofigacorubok", + "6i7z7", + " Base Class Array'", + "> X5J?", + ">_>j>s>{>", + "GetBinaryTypeW", + "S>A~#", + " delete", + ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", + "1y6VHj>", + "(null)", + "IsBadReadPtr", + "t{SM5&Y", + "9OpYe", + "^KUy9", + "TLOSS error", + "fFmCT", + "GetDefaultCommConfigA", + "SetConsoleCP", + "=r)-q", + "N5Cf3b", + "Bad memory block found at 0x%p.", + "8aS'-(", + "(((_Src))) != NULL", + "S9*8x", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\_flsbuf.c", + "j=PGh#g", + "%s(%d) : %s", + "3/343U3u3", + "4(5H5h5", + "`O{ycG", + "pamocibotobipo", + "{%ld} ", + "Lf|C6*", + "Rh`6@", + "Krs9|", + "\"|^Pq", + ">;?G?w?|?", + "[@A55", + "GetSystemTimeAsFileTime", + ":b!I}p", + "(\"Incorrect format specifier\", 0)", + "f8|>Gt", + "X0_0n1u1", + "Y@Qd4", + "mscoree.dll", + "9'959:9A9K9O9Y9h9l9r9y9", + "SuFc2", + "^ol55&", + "BQk>C", + "GetConsoleAliasExesLengthA", + "Xihemugenag tumejuxod vamuyame nubeyiliki", + "GetConsoleTitleA", + "p'DDDDzY`&)Q", + "I9w_B?G?L?l?q?", + "Mo{.Q", + "_CrtIsValidHeapPointer(pUserData)", + "|\\kVS%", + "_hf1x", + "989=9O9", + "v.s>b", + "y-Ui)n", + "August", + ":^:d:", + "R6032", + "wcscpy_s(szOutMessage2, 4096, L\"_CrtDbgReport: String too long or Invalid characters in String\")", + "*%sL?", + "-#z){", + ")r?E3", + "l+N4%", + "E=wzX", + "/-P?pR", + "<)iR#h", + "GetPrivateProfileStringA", + "959d9", + "8%8>8S8X8_8d8i8z8", + "!3088", + "CopyFileExW", + "vr6dD", + "g\"6'z", + "1<1=_", + "5&5.5;5D5J5S5X5^5f5l5", + "AllocateUserPhysicalPages", + " O'y0i", + "LoadLibraryW", + "H;%8\"", + "OutputDebugStringA", + "kwtBJ", + "GetUserObjectInformationW", + "rusemojihalehaxubebayadepexovugapewikibizolabe", + "Ad(YV", + "raise", + "T$Fe:", + "t h4c@", + "mikujukezicuharu", + "?u,6g|", + "yutabapamuhalemesiroduzicu", + "4H/;|", + "K,xa>", + "w,uTB", + "(str != NULL)", + "I\"Q)Ey", + "N6Tsd", + "Error", + "3%3,3", + "`G$G]", + "FreeEnvironmentStringsW", + "[S2rG", + "R6031", + "`h`hhh", + "]!H.D", + "QueryPerformanceCounter", + "- not enough space for environment", + "nHnlg", + "8(9-929k9", + "4 4(4,4H4P4T4l4p4", + "bB@v:|`", + "wcscpy_s(szUserMessage, 4096, L\"_CrtDbgReport: String too long or IO Error\")", + "j4hxo@", + "m*K-b%", + "Error: possible heap corruption at or near 0x%p", + "]!o n", + ",(P^X", + "\\MWI_", + "LCMapStringW", + ".?AVtype_info@@", + "8D9K9t9x9|9", + "Cubisage hubimaw gewecix kugab jolemoteha", + "*FN~x", + "u!h8$@", + "length < sizeInTChars", + "G~i;4", + "Client hook allocation failure.", + "#UeDU5", + "?8\"&u", + "(\"Invalid file descriptor. File possibly closed by a different thread\",0)", + "`c9S{", + "p.BIF", + "ContinueDebugEvent", + "R6025", + "gutuhesedupadaduxefulajicexojimiburuhi", + "DAMAGED", + "_heapchk fails with _HEAPBADPTR.", + "qZsRKan", + "8q= 0 && (unsigned)fh < (unsigned)_nhandle)", + "7H7P7", + "CRT detected that the application wrote to memory before start of heap buffer.", + "Client hook free failure.", + "aJiyebetakolilar juzorozocexo sewosi rimukip mus toyuyefide cigewegawih koturiyuwa kesowowigerufef", + "_vsprintf_s_l", + ",/KPip", + "SVWUj", + "_C!}!j", + "IsBadStringPtrW", + "<'L>P>T>X>\\>`>d>h>l>p>t>x>|>", + "InterlockedPopEntrySList", + "::`,,,,,'pzz,pDDDDD:'", + "&wk5>", + "J=C=T", + "ADVAPI32.dll", + "yEHS6o", + "?*?T?\\?k?w?", + "GetNumberOfConsoleInputEvents", + "*030]0b0g011=1j1o1t1", + ">1>6>|>", + "]i{dzy", + "CONOUT$", + "7-82878m8r8w8|8", + "7$8)8.8a8f8k8p8", + "p?!pN", + "zuseluvilokodayovohide", + "r:N<5", + "Z:Z(5", + "`vector vbase copy constructor iterator'", + "24282X2t2x2", + "9a:j:", + "sahodizukulupekowepuzesim", + "(\"Invalid error_mode\", 0)", + "q,gG}Q:H iwFUs_", + ";3<;5N5S5X5]5", + "1|11|1|1", + "dH8t^p", + "j-h`s@", + "FindFirstVolumeA", + "0j0v0", + "5K6n6w6", + "Z%C`J_", + "156Zx\"", + "> >'>.>7>?>f>v>", + "FatalAppExitA", + "- unexpected heap error", + "FindFirstFileW", + ":;]_(s9", + "format != NULL", + "AddConsoleAliasW", + "QhpND", + "Program: %s%s%s%s%s%s%s%s%s%s%s%s", + "'pWb9", + "vv(t-", + "SetDllDirectoryW", + "DDDD3", + "j.hp{@", + "L \\EooZ", + "$7!:-", + "&Uctl", + "4$4(4,4", + "FlsGetValue", + "Buffer is too small", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "r\"j}h<3@", + "`virtual displacement map'", + "5K6W6^6", + "ReadConsoleW", + "4R4e4", + "A|w|.}q", + "f:\\dd\\vctools\\crt_bld\\self_x86\\crt\\src\\tcsncpy_s.inl", + "furafizasuyesipebokevocejirijan", + "GetAtomNameW", + "9 :0:@:P:`:", + "GetUserObjectInformationA", + ">Mbhr", + "6,6N6n6x6", + "(*_errno())", + "- not enough space for locale information", + "6W0]]J", + "xEh\\-", + "\\8KyfUD", + "C:\\kegeciv-telohu\\badu\\wunebesidifak\\ciyulo38\\puzozeciw.pdb", + "Nehapocariter taligiy nacateromumer nuwelelilezek", + "y.syZE5\"", + "(\"Invalid signal or error\", 0)", + "ximalowazafiwepagagedoyerevumazefubofiyaceperisepefus", + "NX-Do-", + "7x8}8", + "`vector vbase constructor iterator'", + "__pascal", + "\"-P-nz", + "`eh vector destructor iterator'", + "RuBu9", + "- pure virtual function call", + "\\7Cu-", + "y$^Co", + "GetConsoleMode", + "9@v:|`", + "@.reloc", + "$2Pxz", + "q@\\kP", + "GetLongPathNameW", + "QQQ!c", + "243@3", + "GlobalUnlock", + "6!f,n_3", + "pHead->nLine == IGNORE_LINE && pHead->lRequest == IGNORE_REQ", + "FatalAppExitW", + "Detected memory leaks!", + "8djz ", + "2}j&BF", + "Gebifaxuv sejokuxanop pasoxurix. Rukamalas. Gabuvawaxipen kovimuvaya cagobaxaxunedi gazemarogipala cuvub. Bobiwidipec manevivetiga. Nicuwo viwuwoxezuve gonakoveyegosi zucokafu. Fexuvud juyasogevuyoza zidenehodi. Zutujoli pihicigeca. Lomipuhetate sagitapet rabef moxacuv. Xodeyafuyutajo. Vafaciwajo yorelisapalag serenekifabahul kukufuwebaxi. Juxucaxejimoh gipihezimo yiyorit. Zuloveresadusa supinorelezajo wurapiwizawasad kipalorosoke. Hucutefisago rezos jejudediduw bocaxalofove dukuc. Loyoxufi. Deyugikix nawejon yokos. Tewonuwas. Xipu. Fepif porobavufizilo tutubevipafoju. Zopujit ramil. Nan. Gajodi. Yubugojij puzixepekade. Xuda yimazef lopoyehekedud. Gewey bacikotiyi zul jajopidurus ganeh. Jusexob nobuxu lejinecufuxugut deyagikenuli nupuxi. Yasaf. Siluno runatikacaxe vawirakaju siko lomumuvanilimo. Puyu jififawunic sib hevocodeb davejijevopap. Rupas vob datuwikivoga xudilibodilepi tadasugavahixiz. Darebami gexererin nusu nasicakeneniro. Gucunigo. Jekecizusez kudapenec kehamobab feto pegasikuy. Gosijezomotuha nivaceroj xulu vunoviliyuke jeyexokarun. Zahebiwefayiro kamusarasav lejoviz dabifuninimuxep. Winucofofoz dunezo zamoxonuga. Samutaxeroma cabetedicacova. Dobatuleroki kukobeditezeze zahuwegicaxa hovebiyiwevexir. Wewonuxo ris noyiwokakujixix cejozixew zihomamu. Habirofideheni cakafeyufuvad sozovew pehoruwodikeguf. Jolokomezoyed vevu yijocazeg jixuregipik. Yufoj tewudimoxuh subiyay kihafejevosan. Hos sanap vununipugap. Yirenumohujop zekosapivud jepihaganebih pumefapokituxi. Kixey zidexev. Xomemuka xitejeba. Hob fuputojuyaz. Vebidahakolupas cotokihitiju puguharu. Cote hehacak. Ferukemoxov cowezada yepiwoxih. Xemeb civirameveweho. Gimedoriduwas sinibey waxugibu yasateviminovog maposagatow. Wofironixisu seteyumoji gem hitudazow yoyomep. Xexez. Bulak xuceve vojivum revomofukeguka. Migarace pixebidox. Poguda xanajodobug. Jihisatufotolef rujaxejovuxeyu. Tayam rayocujicoha hecuti teceyo. Darebakac sojatix. Niholusuka. Vizeniyu goladul. Tututidi rorigogim yinerahit. Yihemal tageguvojuleni. Lowubozit mapofehemij muluyafucecajig kotekiy. Teruxijutaman bijiparafoyulu felovulavokobu mel rulizojo. Fohijugayutixoy suhibuhebaga ricovodoragipu. Luhawinigeli sasuvilabu dapajik. Godebenowu fimipunudes cujalohuhagog gac jepitezoveba. Hadarafumob guba luwokoduy lodoce lucoxon. Poviwecananute bewesadafix hudak tigupivurasegew luvilizikiw. Wejac bosolefu merosamehavuy tiy lazix. Pacimu til ravuyuxox disapotuma. Gifaxeyaduva jawum. Vowusicesa yahanepunida wirihuxewugubo firecu rekifegefemimi. Belininecukule sasizetayafeku. Zarazunilenu. Fedagojejezo vig cikisi ramufolob. Kolevof ripakegupini mufimojedatid. Layuwibico sumucivakebeb wuciyiniy fakanajulakub. Latozulu. Degavom ridacaluhe tuxejiyuzaf votu voxa. Zuwevatayitafum socamerah zex. Voxufocuhikape sama. Vagim. Davalaxoy kenumewi hac. Kibolacivov xerepole. Zegaviv. Reku rocayig movusufapamerix bohihayuve wotofimax. Cuzifigid pamefo pinatezominesi botava zibeseku. Xedehacoziyon. Sibafanenowiku xilagok. Zuwab. Mezatuwu tebuget mulapohakil. Faze dosizuw zohofajovuy kevogi. Cuzehogoc vis ricitow bab momumolihit. Gubehago hiwaci facajaruzeluk guyine gahonuz. Tuzirege. Dapiyipugezet pijipohopul sowowajaheg. Tid. Nocilerim. Casabaced. Tozoguxukecucar. Suvox tijiz nudalonizotaxid defimumakay. Cenosutawuwi legozeyu hugoza. Fahozerebiraz jujibusikedukok volufuzokexo sikoculinilem fozunopitiv. Gunelipuk. Nej gusucexiduhic. Vuluzegeporey bekuseh hodupuzowowus hetoderica. Gin. Jubumijivoc. Donepidaveci xuheseziguzi cuxos. Nadel segox yabepay xuwiref. Gaxofuseyiy tak. Wahiwubulubah fanawaf yit. Yotoyidatalag muhe vuhalocec. Lulitojoxeyuh. Celawacevacafik pavolujanep casud foluz fisuma. Xawamib hawukafavufobac yixoyeriboxu latitino. Yogivojugofetez. Tovuboy. Conudosuruyiyit zisuri fewu logevacemo cucufaxojevo. Jadedohilupaho bopoz s(", + "4b+cv", + "u7JFn1", + "('8PW", + "{Vaeu9", + "8F9R9", + "h]+sR6" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "RedLine", + "details": [ + { + "Yara": "bcaa0a2f1dbe3edb77349cfd30474c5ad541b80099c3b025a600fcc53346f810" + }, + { + "Yara": "efa8fec7208720e734903a42d2cb362fe3d6ba9769c26e52734a3ff87060239d" + }, + { + "Yara": "89b500b9aa781c718c4f06cad835f6202b9281a0ed0f459930a3c239d42aac53" + }, + { + "Yara": "073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683" + } + ] + } + ], + "detections2pid": { + "2720": [ + "RedLine" + ] + }, + "CAPE": { + "payloads": [ + { + "name": "deb6b064a3b950d69924a46d6c8b944413257ff4a9da7ed90a4eebbf9ce605ad", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/deb6b064a3b950d69924a46d6c8b944413257ff4a9da7ed90a4eebbf9ce605ad", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?0x07250000;?", + "size": 24574, + "crc32": "C03666E9", + "md5": "11298e8122943d2c6fa82d156d4ffc4a", + "sha1": "af0697b8d5dfa3491aed2e0af0c0aeb1b07e3285", + "sha256": "deb6b064a3b950d69924a46d6c8b944413257ff4a9da7ed90a4eebbf9ce605ad", + "sha512": "48b2119365490c46f6e7162cd9050afe5ffb43c8383148e1831a2726b5407c2cec05503931a3c36b78b2b4e1b728dff33dc2e2ec6095ef9783fcf575ea44222c", + "rh_hash": null, + "ssdeep": "192:ICELm5+u6/9e/3MgXksgnA2xT4Xc9NJ3Z8WnCiKgrv:Ie576FevBXynFxQoN1CWCwL", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T19BB2EB9AB65833DDC43A57B1475ED7B388D0E6BB0178D580C224C028EB270B47B2AEF5", + "sha3_384": "4f14fb82552c000215e5fa9a640e6fc393285e9c83dee15e14da6587dd587cccf4dd7965c57104df112c6b49b8460391", + "data": null, + "strings": [ + "pxyup", + "tp(mt", + "pg__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "pat14": 180734, + "v2_1": 128677, + "v4_3": 121014, + "v4_4": 120941, + "v4_5": 121056, + "v4_6": 121003, + "v4_8": 127842, + "v5_1": 116171, + "v5_2": 116211, + "v5_3": 116153, + "v5_4": 116196, + "v5_5": 116009, + "v5_7": 116417, + "v5_8": 115885, + "v5_9": 116555, + "v6_5": 128913, + "v6_6": 141910 + } + } + ], + "clamav": [], + "tlsh": "T1AD043B1027C98E14E7BE6730E1F3441193B5E693A623E74F2D8820F91E52B54EA563EF", + "sha3_384": "6960783cc7b4c4c1c3649ce2f5b52cdbec781f79926d6c8f007b027346b0a834ff75b45d6600ba4da0e4f9ff6dd093c9", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0002edfe", + "ep_bytes": "ff250020400000000000000000000000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0003850b", + "osversion": "4.0", + "pdbpath": "_.pdb", + "imports": { + "mscoree": { + "dll": "mscoree.dll", + "imports": [ + { + "address": "0x402000", + "name": "_CorDllMain" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0002edb0", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00030000", + "size": "0x00000284" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00032000", + "size": "0x0000000c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x0002ed68", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00002008", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00002000", + "virtual_size": "0x0002ce04", + "size_of_data": "0x0002d000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.00" + }, + { + "name": ".rsrc", + "raw_address": "0x0002d200", + "virtual_address": "0x00030000", + "virtual_size": "0x00000284", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "2.06" + }, + { + "name": ".reloc", + "raw_address": "0x0002d600", + "virtual_address": "0x00032000", + "virtual_size": "0x0000000c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.08" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_VERSION", + "offset": "0x00030058", + "size": "0x0000022c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.14" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "_.dll" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "_.dll" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "dae02f32a21e03ce65412f6e56942daa", + "timestamp": "2019-04-10 14:11:58", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 1 + }, + "dotnet": { + "typerefs": [ + { + "assembly": "mscorlib", + "typename": "System.Object" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Assembly" + }, + { + "assembly": "mscorlib", + "typename": "System.Void" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Stream" + }, + { + "assembly": "mscorlib", + "typename": "System.Byte" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.AssemblyName" + }, + { + "assembly": "mscorlib", + "typename": "System.Type" + }, + { + "assembly": "mscorlib", + "typename": "System.String" + }, + { + "assembly": "mscorlib", + "typename": "System.Exception" + }, + { + "assembly": "mscorlib", + "typename": "System.Int32" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeTypeHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.Int64" + }, + { + "assembly": "mscorlib", + "typename": "System.AppDomain" + }, + { + "assembly": "mscorlib", + "typename": "System.ResolveEventHandler" + }, + { + "assembly": "mscorlib", + "typename": "System.IntPtr" + }, + { + "assembly": "mscorlib", + "typename": "System.Boolean" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.PropertyInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodBase" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.ParameterInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment" + }, + { + "assembly": "mscorlib", + "typename": "System.Array" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.MessageBox" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.DialogResult" + }, + { + "assembly": "mscorlib", + "typename": "System.ResolveEventArgs" + }, + { + "assembly": "mscorlib", + "typename": "System.Char" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.Monitor" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" + } + ], + "assemblyrefs": [ + { + "name": "mscorlib", + "version": "2.0.0.0" + }, + { + "name": "System.Windows.Forms", + "version": "2.0.0.0" + } + ], + "assemblyinfo": { + "name": "_", + "version": "0.0.0.0" + }, + "customattrs": [] + }, + "data": null, + "strings": [ + "zjaU ", + "DynamicMethod", + "XmlNodeList", + "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", + "JreVih9DW0cVIXasK7C", + "k__BackingField", + "percentSymbol", + "numberNegativePattern", + "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", + "TaskResolver", + "RecordHeaderField", + "SerialNumber", + "BCryptGetPropertyDelegate", + "ChromeGetName", + "D67333042BFFC20116BF01BC556566EC76C6F7E2", + "RegistryKey", + "startIndex", + "StringFileInfo", + "GetCaps", + "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", + "kernel32.dll", + "InvalidOperationException", + "mnf0iy2Xdp", + "get_ReturnType", + "System.Reflection.RuntimeModule", + "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", + "currencyDecimalDigits", + "get_Png", + "File.Write", + "get_Key", + "pbLabel", + "OpenSubKey", + "get_PropertyType", + "<>9__0_6", + "m_isDefaultCalendar", + "System.Drawing", + "b__4_0", + "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", + "NJK0HP6bbE", + "negativeSign", + "#Strings", + "System.Reflection.Emit", + "CallingConvention", + "AdB8GujvggcnCBBXyu`1", + "input", + "eNetworkCredentialxpirNetworkCredentialy", + "string", + "!This program cannot be run in DOS mode.", + "g_E_c_", + "kadsoji83", + "lpBaseAddress", + "Revival", + "yyyy-MM-dd", + "set_Name", + "pcbResult", + "fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ajSystem.CodeDom.MemberAttributes, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089mSystem.Globalization.CultureInfo, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "Application", + "UNKNWON", + "CryptoHelper", + "m_abbrevEnglishEraNames", + "IsLoopback", + "get_Length", + "_tableEntries", + "IsNullOrEmpty", + "OpenVPN", + "Fsl0RG6qjV", + "chiperText", + " ", + "~c 02s", + "WriteIntPtr", + "InvokeConstructor", + "cGwe4TdcoJ5uqrwpV8", + "rV9N3WuhF41qaV0GPT", + "get_SessionId", + "hardwares", + "ChangeSize", + "ToCharArray", + "ansiCurrencySymbol", + "b__2_0", + "Entity2T", + "cbAAD", + "lCDAsW5mfE1qB1o2W5.nLvrU8AQJDKRRZAB7e+FJKLljVXn5i8Q7GvId+AdB8GujvggcnCBBXyu`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]", + "_pageSize", + "get_Module", + "Directory", + "Func`3", + "LocalMachine", + "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", + "k__BackingField", + "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configdisplayNamehost_keyNametdataSELECT * FROM expires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.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\\Program Files\\Opera GX StablenameProfile_Unknown, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: DisplayNameTel*.vstring.Replacedfpath", + "System.ServiceModel.Description", + "get_Method", + "xmlNode", + "get_OutgoingMessageHeaders", + "0410277C15CAD5E63A25F491DAEEF493B897678B", + "StringDecrypt", + "GetParameters", + "em8|WW", + "k__BackingField", + "GetGenericArguments", + "uWB4xxXHCpfldKaYMy", + "c2J8tvIe72", + "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", + "95098CDF929872F9B67E58070D088F8238F7CABE", + "tQqd7B9f4Vbj2CakUa8", + "IEnumerator", + "Version", + "k__BackingField", + "Activator", + "pxNhvy9RphqH36wHZis", + "remoteTasks", + "get_ModuleMemorySize", + "validForParseAsNumber", + "arrays", + "mbjK5MxiP5rqscqLcR", + "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", + "phAlgorithm", + "$$method0x600031a-1", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", + "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", + "System.Text.RegularExpressions", + "{11111-22222-20001-00002}", + "longTimePattern", + "GetModules", + "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", + "callback", + "get_Credentials", + "get_Height", + "Entity11", + "set_Position", + "dwDesiredAccess", + "dateTimeOffsetPattern", + "L590cLw", + "ReadContextValue", + "TIUaSpaWyWSkdHq8om", + "slkahs2", + "System.Windows", + "PLs0L7jWH3", + "b__2", + "XmlNode", + "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", + "TryCompleteTask", + "lpNumberOfBytesWritten", + "MakeTries", + "scanners", + "8C49F78A06E711CF0E21134D0B091985336CC37F", + "dvsjiohq3", + "ResourceAssembly", + "__StaticArrayInitTypeSize=124", + "perMilleSymbol", + "get_BaseStream", + "serviceInterface.Extension", + "get_PassedPaths", + "StringBuilder", + "sdfk83hkasd", + "7FD227EEE2F38A50CFD286D228B794575C0025FB", + "pMnZPW9OXIh86ipjpG1", + "PY08V2MERI", + "fullDateTimePattern", + "$this.Localizable", + "System.Drawing.Size", + "nIndex", + "wqUkRo9EscVExha5Yb", + "set_SendTimeout", + "WebResponse", + "nC%H+", + "Decrypt", + "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", + "MatchCollection", + "Entity17T", + "CreateHeader", + "cbMacContext", + "d6CqZQhEiQTdS0lVdU", + "loginPairs", + "get_Id16", + "LG\\o2", + "Environment", + "cbSalt", + "GetFields", + "PassedPaths", + "GUT8RQKnyc", + "Entity", + "_dbEncoding", + "hModule", + "object", + "zgJ1YqZHwX26XQNmqM", + "lmWDUF9A5UbkIVZPyWe", + "CompilationRelaxationsAttribute", + "CreateDelegate", + "<>9__0_2", + "ToUpper", + "ToDouble", + "t%0X@", + "defenders", + "38F431A549411AEB32810068A4C83250B2D31E15", + "m_type", + "Target", + "MAr8D8cKed", + "NativeHelper", + "Visible", + "hAlgorithm", + "UrPGe6xslrAsBK6GjP", + "System.Globalization", + "get_DisplayName", + "LEnvironmentogiEnvironmentn DatEnvironmenta", + "CultureID", + "endIdx", + "PartsSender", + "asdasod9234oasd", + "{4017A748-7978-4B34-A02D-DB7864B58FE5}", + "X509Certificate", + "c1L0ui0mSw", + "chain", + "FrameworkDisplayName", + "Start", + "EndInvoke", + "SqliteMasterEntry", + "0.0.0.0", + "DbTqpRALo9vXPb6IIp", + "$this.TrayLargeIcon", + "bMasterKey", + "System.Security.Cryptography", + "n>b__3", + "ToJSON", + "<>9__0_8", + "PathsCollection", + "yyyy MMMM", + "System.Runtime.Serialization", + "NcCbQe55Zb1cANZPfl", + "Func`5", + "aR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources", + "Ynv8vglvZw", + "<>p__1", + "GetWindowsScreenScalingFactor", + "op_LessThan", + "set_Id1", + "Entity8T", + "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", + "filePath", + "blvnzcwqe", + "Entity1T", + "generalShortTimePattern", + "domains", + "add_AssemblyResolve", + ">b+R-r", + "culture", + "get_Count", + "__StaticArrayInitTypeSize=28", + "get_RowLength", + "Revival.g.resources", + "get_Id11", + "get_Id12", + "__StaticArrayInitTypeSize=64", + "D932b", + "k__BackingField", + "Z\\?QW", + "System.Web.Extensions", + "", + "RemoteCertificateValidationCallback", + "bInheritHandle", + "height", + "npvo*", + "System", + "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", + "bUseCalendarInfo", + "Ldarg_3", + "__StaticArrayInitTypeSize=12", + "IDisposable", + "System.Collections.IEnumerator.Reset", + "RSACryptoServiceProvider", + "b__8_0", + "&G:-4?", + "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", + "__StaticArrayInitTypeSize=42", + "4C1117B01D5C4E103EE817F889EC547C63B47B7A", + "Entity13", + "percentGroupSeparator", + "get_Is64BitOperatingSystem", + "RuntimeFieldHandle", + "op9d979taLtBBjZnBWP", + "Ldarg_0", + "<>2__current", + "GdiHelper", + "qa58FrQ8SE", + "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", + "ObjectLength", + "Authorization", + "AssemblyName", + "PixelOffsetMode", + "set_Id16", + "set_MaxJsonLength", + "CopyFromScreen", + "Random", + "AyM0BuQvCD", + "GetLogicalDrives", + "get_BaseType", + "h:mm tt", + "set_IV", + "set_MaxNameTableCharCount", + "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", + "EHY07C8Nkx", + "MonitorSize", + "QFa0scKQwx", + "__StaticArrayInitTypeSize=22", + "tD58CArDL3", + "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", + "connection", + "ReadFile", + "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", + "Delete", + "browserPaths", + "set_encrypted_key", + "scannerArg", + "CSharpBinderFlags", + "Registry", + "YJ67FHTY7BYK1L0wGP", + "KYX5xa97HmnTWV2Ohcn", + "FileInfo", + "GetVs", + "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", + "b__5_0", + "calendarWeekRule", + "vH40en9ELL", + "5Dr}*", + "TypeCode", + "TransferMode", + "__result", + "Process", + "CoCryptographyokieCryptographys", + "<>9__5_0", + "get_Actions", + "iYx9O4UeWW4yNINeuO", + "Tg60RCuZB5l2UA8fIL", + "SkipVerification", + "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", + "CreateBind", + "Clear", + "GetAllNetworkInterfaces", + "set_Message", + "ChannelFactory", + "browsers", + "{11111-22222-10001-00001}", + "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", + "numInfo", + "IsLocalIp", + "VL@X4", + "GetFolderPath", + "EndpointAddress", + "get_EntryPoint", + "System.Security", + "__StaticArrayInitTypeSize=14", + "pbTag", + "m_superShortDayNames", + "ThreadStart", + "G53N3ivQR5mlTdjgs9", + "classthis", + "assembly", + "set_Id13", + "Entity14", + "#Blob", + "get_Current", + "System.Windows.Forms", + "Sleep", + "configs", + "GetHdc", + "FileScanning", + "rootPath", + "dataProtectionScope", + "GetFunctionPointerForDelegate", + "CollectMemory", + "ReadBytes", + "FileCopier", + "Split", + "ResolveType", + "dino51Dp11lnn3Ufer", + "GatherValue", + "JOoSTcUQYrhd3hbI7F", + "_sqlDataTypeSize", + "ToList", + "SystemInfoHelper", + "serviceInterface", + "Microsoft Primitive Provider", + "Invoke", + "GetScanArgs", + "ScanFills", + "cbInput", + "__StaticArrayInitTypeSize=152", + "OsCrypt", + "XmlDocument", + "BCryptSetAlgorithmPropertyDelegate", + "$this.TrayHeight", + "%$('32546498:8<;?>^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]~}", + "get_DocumentElement", + "patterns", + "GetBrowsers", + "m_currentEraValue", + "cWQvO0JFCaMvxZ32ro", + "GatewayIPAddressInformation", + "IPInterfaceProperties", + ".NET Framework 4", + "Message", + "_CorExeMain", + "get_Authentication", + "Feature", + "get_PreStageActions", + "Enumerator", + "PrepareDelegate", + "Connect", + " System.Globalization.SortVersion", + "NetworkCredential", + "Wv90NW8pBM", + "ScanCook", + "BCryptCloseAlgorithmProvider", + "net.tcp://", + "T9b8EroXph", + "6F66485AF823BAE1F185740DA7F4F595701CD22E", + "FwJeJi02RQk=", + "1A79939AEFF161E557D02CB37CD9A811ABCAF458", + "B14822E504AE1EF678AE0E823684D7B32F95A725", + "XmlTextReader", + "FileDescription", + "Close ", + "ISystem, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "{fYD~", + "set_Id15", + "percentage", + "get_NewLine", + "TryGetArgs", + "certificate", + "tk(}U", + "allShortDatePatterns", + "GetDeviceCaps", + "get_MethodHandle", + "currencyGroupSizes", + "", + "searchPatterns", + "GetDelegate", + "Entity6", + "method", + "numberDecimalSeparator", + "I30hkn90gEVZ7IlbIWd", + "BCRYPT_PSS_PADDING_INFO", + "m_listSeparator", + "get_IsValueType", + "{dN8M", + "dayNames", + "__StaticArrayInitTypeSize=154", + "InterpolationMode", + "<.ctor>b__0", + "BindingFlags", + "get_UnicastAddresses", + "ExecutablePath", + "ProcessStartInfo", + "get_LibPtr", + "set_IsBackground", + "Exists", + "get_ModuleHandle", + "fkX5tWn7rYIMVuM5a2", + "set_WorkingDirectory", + "ServiceContractAttribute", + "<>9__0_4", + "get_MainModule", + "get_Width", + "sdfo8n234", + "IList`1", + "File.ReadAllText", + "System.Threading", + "BitConverter", + "lfm06y1W4b", + "NetTcpSecurity", + "ReadUInt32", + "007A56C60CB686C542C5A63F4806094A4F9494B7", + "StripAfterObfuscation", + "yiAADlNTlDSCo8O3Sh", + "GeckoLocalName", + "Process ", + "amDesignator", + "Program", + "UInt32", + "Abort", + "1,usZ", + "Double", + "set_MaxBytesPerRead", + "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", + "source", + "MD5CryptoServiceProvider", + "cbAuthData", + "MulticastDelegate", + "Deserialize", + "k__BackingField", + "set_Security", + "get_ServiceCertificate", + "<.ctor>b__1", + "MmMppQbpPNjXnJuAp3", + "UnverifiableCodeAttribute", + "get_Id7", + "Resize", + "GetTokens", + "asdk9y3", + "`*Gv]", + "success", + "Entity16", + "tDUin", + "pbInput", + "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", + "GetValueOrDefault", + "GetProperty", + "typemdt", + "WebRequest", + "set_MaxArrayLength", + "SK70TJ5gw5", + "<>9__9_0", + "-Infinity", + "Finalize", + "get_Culture", + "COr0cVo5U2", + "Entity10", + "RSDS6", + "get_Id10", + "lpflOldProtect", + "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", + "g7g5PGRdwFuQFU69Xt", + "BCryptImportKey", + "get_FileVersionInfo", + "Entity7", + "Id24&", + "Entity&", + "SLG0ZmRW7r", + "get_ASCII", + "System.Runtime.InteropServices", + "SFU4mbT3GMret7THonf", + "718D1294A5C2D3F3D70E09F2F473155C4F567201", + "Entity3T", + "H9R0frEDDF", + "Content", + "ToBase64String", + "CurrentUser", + "get_CurrentDomain", + "m55lBu9T7ZyA5KKq2b3", + "Dictionary`2", + "ExtendV", + "Y#uH6", + "localhost", + "CfF0Vu1jc2", + "qNqBC596SPuxbQZOWki", + "DebuggingModes", + "WSystem.Texteb DatSystem.Texta", + "GetRecent", + "get_Id9", + "System.Collections", + "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", + "m_cultureName", + "BCryptOpenAlgorithmProviderDelegate", + "https://api.ip.sb/ip", + "Unknown", + "ChangeType", + "gqQ3yV9nqvbmsNE4DO4", + "String.Remove", + "ObfuscationAttribute", + "459812D18B50C8E5F96831EFD700F962F692D29E", + "fL%#W:8", + "Exclude", + "DebuggableAttribute", + "ReleaseUpdates", + "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", + "lCDAsW5mfE1qB1o2W5", + "action", + "GetMember", + "abbreviatedDayNames", + "Entity2", + "ChromeGetLocalName", + "Revival.exe", + "DecryptBlob", + "AllocCoTaskMem", + "hh:mm tt", + "DjsAWDgLPR0qEFsfJCAsASgOKFkqAy1VOQ8Dfg==", + "set_OpenTimeout", + "ManagementObject", + "System.Drawing.Drawing2D", + "urTSss9y3FlBT9kA8jj", + ".ctor", + "__StaticArrayInitTypeSize=2840", + "lPhGlozfgJiSOs77hu", + "IsValidAction", + "set_Id6", + "<>c__DisplayClass4_0", + "BCryptDestroyKeyDelegate", + "get_InvariantCulture", + "set_Id11", + "TryInitBrowsers", + "Enter", + "MethodInfo", + "SQy8AQlmOf", + "MessageBoxResult", + "GameLauncher", + "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", + "set_Actions", + "set_Id14", + "get_FieldType", + "CY5r6xcju3TmXxFcLk", + "allShortTimePatterns", + "InvokeMember", + "Entity12", + "Entity6T", + "Exception", + "Entity12T", + "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", + "GetFiles", + "_.dll", + "GetResponseStream", + "VarFileInfo", + "buffer", + "leapYearMonthNames", + "GetManifestResourceNames", + "GetOffset", + "2B9522D4F7398AB5DB789596FE5DB90589B031E9", + "String", + " System.Globalization.CultureInfo", + "TryInitHardwares", + "Entity15", + "Discord", + "get_OperationalStatus", + "aso0shq2", + "sdfi35sdf", + "set_Mode", + "AdapterRAM", + "c2eSq29i0hPeaGIoaii", + "provider", + "Select", + "Entity4T", + "c2w8BDWoyW", + "Width", + "Parse", + "Generic", + "ReadKey", + "ObjectHandle", + "FromBase64", + "BIw0qwmofm", + "OFileInfopeFileInfora GFileInfoX StabFileInfole", + "flNewProtect", + "", + "XmlReader", + "AesCryptoServiceProvider", + "v2yhc", + "k__BackingField", + "set_Id12", + "$$method0x600035a-1", + "sender", + "System.Linq", + "HashAlgorithm", + "<>l__initialThreadId", + "CryptoStreamMode", + "UR60tcdG3v", + "GetCommandLineArgs", + "ClientCredentials", + "AUrX1r9kVPVuFMeq3Bc", + "$$method0x600039c-1", + "currencySymbol", + "__StaticArrayInitTypeSize=16", + "NetTcpBinding", + "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", + "__StaticArrayInitTypeSize=62", + "clrjit.dll", + "MM/dd/yyyy", + "get_Id", + "dwFlags", + "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", + "FC7F87A17388346181B50EC829634D7F8E842743", + "GetExecutingAssembly", + "GetGraphicCards", + "Entity4", + "GetIPProperties", + "TryInitProcesses", + "A9139732ED4CF84F8CE948DCB134114E4F24598A", + "get_Bounds", + "lpType", + "cipherText", + "1$~0&h", + "ybg8eXHvp2", + "SelectMany", + "Xyi010l0nD", + "__StaticArrayInitTypeSize=76", + "EbV0QyH2XJ", + "$$method0x600031a-2", + "links", + "m_SortVersion", + "X2f0nwJcF0", + "phKey", + "b__1_0", + "9D99781A42147118D9E59BED1BC9AE622BA64A6C", + "(System.Globalization.DateTimeFormatFlags", + "AddressHeader", + "FieldInfo", + "IEnumerable`1", + "GetDirectories", + "AddMonths", + "Marshal", + "System.Reflection", + "__StaticArrayInitTypeSize=6", + "get_PrimaryScreen", + "EZOPSET", + "GetFolder", + "get_BaseAddress", + "J5D8owahTN", + "fileInfo", + "get_OffsetToStringData", + "SuppressFinalize", + "tasks", + "E5lRPTWI0qdxJdCF1I", + "TryInitOpenVPN", + "Concat", + "_fileBytes", + "iqLDWf9leX58Rip847D", + "settings", + "LOYNIF3LRgKWTxUTVn", + "X509CertificateValidationMode", + "6qYM>2U", + "currencyDecimalSeparator", + "dateSeparator", + "System.Net.NetworkInformation", + "abbreviatedMonthNames", + "optionalCalendars", + "twoDigitYearMax", + "percentDecimalSeparator", + "i5n5dgPY1M9nRIix0B", + " ", + "__StaticArrayInitTypeSize=24", + "CompilerGeneratedAttribute", + "Int64", + "value__", + "get_encrypted_key", + "TryVerify", + "numberGroupSizes", + "IClientChannel", + "Locals", + "PresentationFramework", + "CreateDnsIdentity", + "IOStream", + "D['A|", + "L]y!P ", + "n>b__0_2", + "cultureID", + "QEPhdH9qU1VFgHqI0e5", + "set_PixelOffsetMode", + "set_ReaderQuotas", + "YGUP529YIiPa0fXJy0Z", + "shortDatePattern", + "i7n0hT6Ml9", + ".cctor", + "Search", + "timeout", + "ResolveMethod", + "Sme8icxdey", + "Fields", + "LoadLibrary", + "get_Address", + "GetProcessors", + "CharSet", + "FromBase64CharArray", + "asdak83jq", + "UpK0j1KXn3", + "DirectoryInfo", + "CE18B047107AA23D1AA9B2ED32D316148E02655F", + "ManagementObjectEnumerator", + "pbOutput", + "set_ServerCertificateValidationCallback", + "IntPtr", + "get_ManifestModule", + "46F273EF641E07D271D91E0DC24A4392582671F8", + "g-y-.", + "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", + "ProtectedData", + "languages", + "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", + "OpenAlgorithmProvider", + "entropy", + "TryInitDisplay", + "E63C93C721909983D6276C980CFF923987A4D2AA", + "sdfkas83", + "get_CurrentThread", + "GetField", + " ", + "get_FileVersion", + "add_ResourceResolve", + "WMc0ahe99r", + "ParameterInfo", + "TryInitScannedFiles", + "n>b__0_0", + "System.Windows.Application", + "drerLDHReWpJFtj2JG", + "fdfg9i3jn4", + "Tailcall", + "JLq8qRNF6r", + "m_dataItem", + "oNUUeJp4QJ2hQxwKZF", + "BCryptSetAlgorithmProperty", + "Action`5", + "rowNum", + "Y0Q8ln2q0R", + "FromBase64String", + "ReleaseHdc", + "CipherMode", + "BCryptOpenAlgorithmProvider", + "Match", + "a9duh3zd", + "<>9__8_0", + "asdk8jasd", + "UInt64", + "ConvertToBytes", + "A5A8fiNlIF", + "filename", + "PropertyInfo", + "MessageHeader", + "kasdihbfpfduqw", + "<.ctor>b__0_0", + "get_Id4", + "softwares", + "get_Id8", + "GatewayIPAddressInformationCollection", + "k__BackingField", + "ToInt64", + "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", + "$$method0x6000346-2", + "Regex", + "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", + "{11111-22222-50001-00002}", + "m_abbrevEraNames", + "FileAccess", + "Location", + "FileMode", + "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", + "UnicastIPAddressInformationCollection", + "get_Size", + "monthDayPattern", + "InputLanguage", + "pbAuthData", + "DownloadData", + "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", + "TimeZoneInfo", + "System.Drawing.Icon", + "`.rsrc", + "cbTag", + "lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", + "System.Collections.Generic.IEnumerator.get_Current", + "IsOdd", + "$this.DrawGrid", + "get_CodeBase", + "NotSupportedException", + "System.CodeDom.MemberAttributes", + "{11111-22222-20001-00001}", + "ItemName", + "Bitmap", + "IconSize", + "SenderFactory", + "bEncryptedData", + "bTS8sOvItD", + "updateTask", + "kkdhfakdasd", + "System.Globalization.TextInfo%System.Globalization.NumberFormatInfo'System.Globalization.DateTimeFormatInfo&System.Globalization.GregorianCalendar", + "GetSubKeyNames", + "BinaryReader", + "x2doGcS8YaI4vShWxa", + "textInfo", + "Entity9", + "BCryptCloseAlgorithmProviderDelegate", + "rowIndex", + "GetReferencedAssemblies", + "CompareTo", + "Cryptography", + "AvailableLanguages", + "fieldName", + "Infinity", + "BytesToStringConverted", + "sq32AA9BoUKMnbbVeC9", + "m_nDataItem", + "<>o__4", + "SqlStatement", + "MessageHeaders", + "Entity9T", + "GetCurrentProcess", + "<>9__4_0", + "ListOfProcesses", + "positiveInfinitySymbol", + "dwSize", + "gdi32.dll", + "pszAlgId", + "lpName", + "asdk9345asd", + "EnumerateDirectories", + "GetResponse", + "gkdsi8y234", + "Assembly Version", + "askd435", + "sslPolicyErrors", + "System.", + "string.Replace", + "CallSite`1", + "FlagsAttribute", + "wWvn+", + "Binder", + "get_GatewayAddresses", + "newSize", + "OperationContractAttribute", + "Q4Y0MHpbsx", + "IContextChannel", + "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", + "System.Net.Security", + "OrderBy", + "FromMinutes", + "7BF285852D43939E0FBD7B6C5592189AF986E8BF", + "nDataItem", + "get_ModuleName", + "k__BackingField", + "k__BackingField", + "encrypted_key", + "get_ProductMajorPart", + "a8t0IqV0dv", + "fileName", + "OperationalStatus", + "TimeSpan", + "WriteAllBytes", + "&System.Globalization.GregorianCalendar", + "set_SecurityProtocol", + "", + "result", + "FileVersionInfo", + "RootNum", + "nKT0PtGOb0", + "Handler", + "xJD0JFICoe", + "Attribute", + "Namespace", + "SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "BCryptGetProperty", + "%System.Globalization.NumberFormatInfo\"", + "CurrentDomain_AssemblyResolve", + "ManagementBaseObject", + "Hashtable", + "WaitForExit", + "m_isReadOnly", + "EncryptedData", + "GetDelegateForFunctionPointer", + "flProtect", + "+System.Globalization.GregorianCalendarTypes", + "Ldarg_S", + "get_BigEndianUnicode", + "o!Z&A", + "_.pdb", + "pmDesignator", + "currencyGroupSeparator", + "PrepareMethod", + "FileSystemInfo", + "set_MaxReceivedMessageSize", + "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", + "__StaticArrayInitTypeSize=18", + "set_ClientCredentialType", + "Entity5T", + "gKp000g6Bc", + "System.Drawing.Imaging", + "First", + "CSDVersion", + "sdf9j3nasd", + "93D9D319FF04F5E54F3A6431407A7B90388FDC54", + "TryInitDiscord", + "ICollection`1", + "chainingMode", + "PmP0WYlgta", + "__StaticArrayInitTypeSize=48", + "Translation", + "__StaticArrayInitTypeSize=282", + "$$method0x60005c0-1", + "ODExhuE0BR12whabkU", + "set_CreateNoWindow", + "System.ServiceModel", + "TryInitTelegramFiles", + "get_Ticks", + "m_eraNames", + "C39241F447680C35D3966F9446AAE6D462E04AD3", + "CreateDirectory", + "gll0AmYYTa", + "Yandex\\YaAddon", + "set_Id4", + "ModuleHandle", + "RuntimeMethodHandle", + "ToUInt32", + "MRvOHI9EUHM7oexFBik", + "maxLevel", + "Calendar+twoDigitYearMax", + "Remove", + "m_isInvariant", + "set_os_crypt", + "get_Value", + "EFBD67KKhi2RWAm5NxE", + "$this.Language", + "System.Collections.Generic", + "BxZZTT9SARBvfoHpkHM", + "GeckoRoamingName", + "iehh7boeaNq3xAaFC6", + "ManagementObjectSearcher", + "System.Collections.IEnumerable.GetEnumerator", + "progressBar1.Modifiers", + "__StaticArrayInitTypeSize=20", + "UnicastIPAddressInformation", + "cF70garKgs", + "DynamicAttribute", + "WanaLife", + "MessageBoxButton", + "ReadToEnd", + "Replace", + "ScanPasswords", + "get_InstalledInputLanguages", + "allLongDatePatterns", + "k__BackingField", + "m_useUserOverride", + "startIdx", + "System.Runtime.Remoting", + "Format", + "GetProcessesByName", + "SslPolicyErrors", + ".reloc", + "b__1_1", + "CallSiteBinder", + " System.Globalization.CompareInfo", + "get_Position", + " ApGenericpDaGenericta\\RGenericoamiGenericng\\", + "txt8nMX1dF", + "chromeKey", + "__StaticArrayInitTypeSize=102", + "k__BackingField", + "StripQuotes", + "nSystem.CollectionspvoSystem.Collections*", + "profiles", + "A8L0DbZnyI", + "win32LCID", + "UInt16", + "ReadContextTable", + "FE79FF373808574898C82AC1320C55C1182FB75A", + "ToString", + "get_Now", + "CryptographicException", + "GuoMSJc49jmZx0C6wm", + "File.Open", + "get_os_crypt", + "cbData", + "get_Exists", + "<>9__2_0", + "windows-1251", + "X509ServiceCertificateAuthentication", + "TryGetConnection", + "AddRange", + "compareInfo", + "BCryptImportKeyDelegate", + "GetVersionInfo", + "b__4_1", + "Array", + "StartsWith", + "AppendLine", + "ReadFileAsText", + "ImageFormat", + "Wmr0YWOKFe", + "m_win32LangID", + "EnumMemberAttribute", + "Virtual ", + "ToArray", + "Nullable`1", + "<>9__0_0", + "dwInfoVersion", + "Lui8jqVp0r", + "InternalName", + "__StaticArrayInitTypeSize=144", + "get_ExecutablePath", + "Contains", + "kernel ", + "FindPaths", + "get_ChildNodes", + "Actions", + "Screen", + "TargetFrameworkAttribute", + "A898408AA9A30B686240D921FE0E3E3A01EE91A5", + "NordApp", + "set_ReceiveTimeout", + "hObject", + "FileVersion", + "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "X509CertificateRecipientClientCredential", + "Entity7T", + "vQBcCEwV9tBdwdc2Z9", + "GetBytes", + "20CB5B8963ECE3D796594F043D66C0E0BAD86669", + "n>b__0_8", + "ResourceA", + "DownloadAndExecuteUpdate", + "#GUID", + "System.Collections.IEnumerator.get_Current", + "m_pData", + "RQmGCSj51lIcvv3CD4", + "i048b1FIg7", + "System.ServiceModel.Channels", + "{11111-22222-10009-11111}", + "System.IDisposable.Dispose", + "nTG59QbZvD6TGm5h9s", + "71E427369E07185AE0407E3FAB1A16ED62BD159E", + "asdlasd9h34", + "Entity15T", + "OriginalFilename", + "get_Id6", + "Graphics", + "remoteFiles", + "qUtsdk9Kst9vJ1qHXjI", + "file:///", + "Entity14T", + "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", + "profilesDirectory", + "get_ProductPrivatePart", + "WriteInt32", + "sdf923", + "FileSystem", + "989657DD93570810E43C5B1F68E529460CA796F1", + "ProcessModuleCollection", + "WrapNonExceptionThrows", + "PreCheck", + "=Pj y", + "EB14352FBADB40E2FA237D444A6575B918573C43", + "CreateEncryptor", + "pHT8IorQS4", + "0E5921723BD3C6CB75662A156FB56AF05A7152C6", + "digitSubstitution", + "k__BackingField", + "*wallet*", + "TcgtlTJMqndCQM8LE9", + "GetManifestResourceStream", + "TryInitInstalledBrowsers", + "searchOption", + "op_Inequality", + "set_Id9", + "TryInit", + "os_crypt", + "ManagementObjectCollection", + "Concat0 MConcatb oConcatr Concat0", + "BCryptDestroyKey", + "n>b__0_4", + "set_Id8", + "VYO0m6PX3e", + "A3EFD00EA085079EE7F97407F8EFF07E3990696A", + "AllWallets", + "shortTimePattern", + "zZkjLS99mhNbFHNqZx3", + "OpCodes", + "nativeDigits", + "U9R8cmk1lf", + "UWp8zQVQVu", + "Entity13T", + "GetProperties", + "calendar", + "address", + "BCrIOStreamyptDecrIOStreamypt", + "set_Id5", + "op_Equality", + "A937C899247696B6565665BE3BD09607F49A2042", + "set_MaxStringContentLength", + "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", + "negativeInfinitySymbol", + "k__BackingField", + "yuwmZgsjqAglEX0NCk", + "k__BackingField", + "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", + "okx02TCOKN", + "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", + "System.Security.Cryptography.AesCryptoServiceProvider", + "ILGenerator", + "$this.SnapToGrid", + "SmoothingMode", + "ParamArrayAttribute", + "firstrundone", + "32.dll", + "n>b__5", + "get_UTF8", + "LegalCopyright", + "firstDayOfWeek", + "d4x1Ft93J324EXGlXxj", + "iWG0xspcVI", + "IndexOf", + "FreeHGlobal", + "ComputeHash", + "dwIncrement", + "IdentitySenderBase", + "__StaticArrayInitTypeSize=256", + "Thread", + "DataContractAttribute", + "GKQEiv21gBHE3d5gAH", + "Uqo0Ks79er", + "yearMonthPattern", + "TryInitLanguages", + "<>9__4_1", + "krAFdk9pu3n14PKoLWE", + "2A19BFD7333718195216588A698752C517111B02", + "set_Id10", + "TryInitColdWallets", + "$$method0x6000338-1", + "get_Id15", + "Entity3", + "FileScanner", + "Request", + "viTjtH9deNc3rDIH0qm", + "pLv8pJsxuO", + "set_UseShellExecute", + "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", + "VS_VERSION_INFO", + "FileStream.IO", + "baseDirectory", + "GetString", + "Count", + "op_GreaterThanOrEqual", + "OperationContextScope", + "1076B53156E190E9BCBE281016712F2D3F02D3B4", + "System.Security.Cryptography.X509Certificates", + "MemberInfo", + "CSharpArgumentInfoFlags", + "Entity10T", + "BCRYPT_OAEP_PADDING_INFO", + "get_EnglishName", + "Substring", + "5BB3788A197C26B8310159EC9A81635814ABB05B", + "sdkf9h234as", + "GetTypeFromHandle", + "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", + " ", + "nLvrU8AQJDKRRZAB7e", + "hOH09yMFa4", + "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", + "ReadRawData", + "iBQEIq91ZWDAkO7ggPD", + "CurrentDomain_ResourceResolve", + "set_InterpolationMode", + "Dispose", + "List`1", + "Rectangle", + "pDb2H49b8uP7psbtF2M", + "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", + "{067AAA5E-7A89-422A-8EE5-9E43F0072EC0}", + "File.Read", + "k__BackingField", + "SymmetricAlgorithm", + "k__BackingField", + "kmKcL1mSki5p0A5jRH", + "get_Id13", + "percentPositivePattern", + "rJy0bsBSOH", + "DataProtectionScope", + "m5QMYC9MDg2WOaqq7sW", + "TryInitSteamFiles", + "m_genitiveAbbreviatedMonthNames", + "DeviceCap", + "DESKTOPVERTRES", + "GetType", + "expires", + "level", + "Calendar+m_currentEraValue", + "NvQ34uZt895nxEhi2FIr", + "GetDefaultIPv4Address", + "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "customCultureName", + "System.Core", + "value", + "IEnumerable", + "lReWbn9ud792BhG5VZU", + "XmlDictionaryReaderQuotas", + "boyDTF9saK0V26Kh2XX", + "get_Item", + "(u(y-", + "IconData", + "$this.GridSize", + "ResolveEventArgs", + "<>o__8", + "get_Unicode", + "set_Id2", + "get_CurrentInputLanguage", + "<|C#r", + "HH:mm:ss", + "GetName", + "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", + "__StaticArrayInitTypeSize=44", + "SetValue", + "Height", + "f3x05URidx", + "CreateDecryptor", + "Point", + "GYElWp9GZUhlTuc0imi", + "ScanCredentials", + "ServicePointManager", + "MessageBox", + "processes", + "k__BackingField", + "v2.0.50727", + "UNIQUE", + "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", + "359A00EF6C789FD4C18644F56C5D3F97453FFF20", + "CryptoStream", + "96D6CB223DCF17F7C9F93C825239BDAA3634674A", + "v4.0.30319", + "IW5FhZgccrGVv4rdeK", + "{11111-22222-40001-00002}", + "m_ptr", + "asdkadu8", + "bJA8uTcIxU", + "Extensions", + "QSa0v9FXky", + "TableEntry", + "cbLabel", + "VERTRES", + "System.Text", + "HH:mm", + "set_Timeout", + "GetTypes", + "LibPtr", + "EndpointConnection", + "CreateInstance", + "BlockCopy", + "n>b__0_6", + "IqF'x", + "SearchOption", + "SecurityProtocolType", + "Arguments", + "SOFTWARE\\Clients\\StartMenuInternet", + "Close", + "MessageCredentialType", + "paths", + "percentNegativePattern", + "<>c__DisplayClass0_0", + "Empty", + "X509Chain", + "pbNonce", + "AddressFamily", + "Stream", + "get_Location", + "703C0129D2425B4E51361C24EBE8A0042E483AC5", + "generalLongTimePattern", + "Cogitated", + "GetILGenerator", + "__StaticArrayInitTypeSize=32", + "get_SecurityProtocol", + "K-x,.", + "EB2DB456E0D779E528D1474FA55AC99055A5E815", + "profile", + "Ldarg_1", + "ParsSt", + "k__BackingField", + "WebClient", + "CreateChannel", + "SecurityMode", + "Fof8xr9GjE", + "get_UserDomainName", + "updateId", + "__StaticArrayInitTypeSize=78", + "UnmanagedFunctionPointerAttribute", + "RuntimeCompatibilityAttribute", + "numberDecimalDigits", + "EBD075615CBE4A710F9410FFECEAF6110A01922B", + "ToInt32", + "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", + "set_CertificateValidationMode", + "offset", + "System.Diagnostics", + "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", + "display", + "pbMacContext", + "isReadOnly", + "RijndaelManaged", + "Supports", + "get_Id1", + "m_name", + "taskId", + "TrimStart", + "SQrfFikPybjfFf0DSH", + "get_HasValue", + "sGr.$", + "nm8!F6", + "TryInitDefenders", + "set_FileName", + "System.Collections.IEnumerator.Current", + "BCryptDecrypt", + "System.Collections.Generic.IEnumerable.GetEnumerator", + "XXy0yB1QBl", + "DownloadFile", + "System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "w7nxFy9oBXWoQUNHmZ8", + "get_JSON", + "SelectSingleNode", + "System.IO", + "o4eDXVtuluNtQMdSvG", + "Delegate", + "__StaticArrayInitTypeSize=46", + "dwMaxLength", + "currencyPositivePattern", + "k__BackingField", + "XmlElement", + "set_MaxBufferPoolSize", + "__StaticArrayInitTypeSize=40", + "Compare", + "Microsoft.Win32", + "j1e0OaPnrN", + "cstringmstringd", + "6353B688B99A3543932AA127DAA0E48FBC646BBD", + "/ProcessC Process", + "Reverse", + ".text", + "Module", + "System.Collections.Generic.IEnumerator.Current", + "Microsoft.CSharp.RuntimeBinder", + "GetMd5Hash", + "cbWRVD", + "get_Local", + "Entity11T", + "FromHwnd", + "GetMethod", + "TryInitInstalledSoftwares", + "ReadIntPtr", + "ReadMasterOfContext", + "set_CloseTimeout", + "MessageSecurityOverTcp", + "<>9__1_1", + "OpenUpdate", + "pszProperty", + "pbKeyObject", + "410D551BF9DC1F0CF262E4DB1077795D56EEC026", + "FQCSWZ9FnfRYu3hK6gO", + "nativeSizeOfCode", + "Ldarg_2", + "Handle", + "hImportKey", + "O)@^=4", + "TLAAnteGHGicyFT7W0", + "ChromeGetRoamingName", + "OpLinqera GLinqX", + "UNKNOWN", + "NBTJ0uPqxOfiCWGoTk", + "Round", + "$this.Locked", + "dateTimeInfo", + "d__2", + "MANGO", + "Ndxb7g8W6IsJ1rUmbC", + "OperationContext", + "get_UserName", + "MakeByRefType", + "CSharpArgumentInfo", + "monthNames", + "Object", + "TryInitNordVPN", + "version", + "get_CurrentEncoding", + "IPAddressInformation", + "profilePath", + "ICommunicationObject", + "RuntimeHelpers", + "kernel32", + "FromJSON", + "oldChar", + "sf34asd21", + "\"{9 0", + "<>p__3", + " ", + "EnumCook", + "IAsyncResult", + "hNrI7eK4VDCKsvccu1p", + "ProductVersion", + "_masterTableEntries", + "System.Runtime.CompilerServices", + "Func`1", + "stringKey", + "ProcessModule", + "fFxTtKHrwlv9upVou0", + "ImportKey", + "sdfm83kjasd", + "Scope", + "Enumerable", + " KDBM(l", + "pszImplementation", + "Image", + "adkasd8u3hbasd", + "LocalState", + "EVm0kV0JEU", + "FileShare", + "Unwrap", + "__StaticArrayInitTypeSize=58", + "hEPwHuhId03V0RQk2w", + "m_dateWords", + "FFFJ9S9wZp94UnA8fxo", + "set_Id7", + "MaxAuthTagSize", + "FileStream", + "set_PassedPaths", + "get_ServerCertificateValidationCallback", + "YLIR5q94guJq5ghmpi5", + "Entity1", + "IFormatProvider", + "<>9__1_0", + "ResolveEventHandler", + "set_UseMachineKeyStore", + "Boolean", + "UR3aAo9gLYR8SP5m97f", + "get_Directory", + "lpAddress", + "set_TransferMode", + "SpecialFolder", + "SessionMode", + "Open ", + "k__BackingField", + ".NETFramework,Version=v4.0", + "Buffer", + "TryGetTasks", + "G1p8ZVMsXB", + "Microsoft.CSharp", + "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", + "b__9_0", + "n>b__7", + "E0CEB3E46E857A70CFB575A05B01A64806A8D426", + "Where", + "get_MetadataToken", + "{11111-22222-50001-00001}", + "MethodBase", + "DBRfhn M", + "YRf8T10hUc", + "MFr8OaChF8", + "B7CncV9HZXYskcyJSVe", + "EndpointIdentity", + "~AJO>", + "u\\J!R", + "FullInfoSender", + "base64str", + "$$method0x6000338-2", + "nanSymbol", + "Result", + "ITaskProcessor", + "set_RecursionLimit", + "GetValue", + "EoddHt9QAib1lNoGcXU", + "Calendar+m_isReadOnly", + "ReadInt32", + "mscoree.dll", + "'System.Globalization.DateTimeFormatInfo+", + "asd44123", + "k__BackingField", + "IsNullOrWhiteSpace", + "mscorlib", + "percentGroupSizes", + "get_ProductMinorPart", + "EntityCreator", + "percentDecimalDigits", + "GetHINSTANCE", + "Sdcgwq", + "2ANT|0", + "DesktopMessanger", + "sdf934asd", + "get_ParameterType", + "flags", + "DateTime", + "TryInitFtpConnections", + "get_CreationTime", + "?\\\"?;", + "xsm5n69mckp5LTGO3Db", + "System.Reflection.ReflectionContext", + "_CorDllMain", + "Xp30wWqNfl", + "get_Id2", + "D7t8rnBNGh", + "{11111-22222-40001-00001}", + "allLongTimePatterns", + "asdoiad0123", + "cFileStreamredFileStreamit_cFileStreamardFileStreams", + "DataMemberAttribute", + "Nll0SVdCxp", + "IPv4Helper", + "NetworkInterfaceComponent", + "RowLength", + "k__BackingField", + "aET8JBjdn5", + "Unknown Version", + "dwProcessId", + "RuntimeTypeHandle", + "GetEncoding", + "HuIr7WoS917nZW76r1", + "field", + "nativeEntry", + "procName", + "Oy7mKOBKjZHsLSWn6V", + "FileZilla", + "GetEntityCards", + "DebuggerHiddenAttribute", + "0/+z%", + "XfB4V09h1NoAbS69456", + " ", + "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", + "g__HKLM_GetString|11_0", + "Entity5", + "ConvertToULong", + "get_SystemDirectory", + "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", + "MoveNext", + "set_SmoothingMode", + "StreamReader", + "IEnumerator`1", + "FromImage", + "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", + "GetWindowsVersion", + "Entity8", + "<>p__0", + "bf2f81c819e9345c49cc751d539a8f03", + "ICryptoTransform", + "ReadOnlyCollectionBase", + "StringComparison", + "FJKLljVXn5i8Q7GvId", + "ProldCharotonVoldCharPN", + "AppDomain", + "KeyValuePair`2", + "flAllocationType", + "__StaticArrayInitTypeSize=72", + "BeginInvoke", + "set_Key", + "WE8852nD6h", + "fx&7!", + "ListOfPrograms", + "sdfk8h34", + "Value", + "installedBrowsers", + "__StaticArrayInitTypeSize=30", + "DataBaseConnectionHandler", + "Assembly", + "bcrFileStream.IOypt.dFileStream.IOll", + "System.Web.Script.Serialization", + "AddScE9UUdpYuSs7AsG", + "NetworkInterface", + "SDhUJy4SBqLcf3CxKC", + "Matches", + "formatFlags", + "set_Id3", + "longDatePattern", + "validForParseAsCurrency", + "SizeOf", + "KQ28UaQygI", + "Convert", + "System.Runtime.Versioning", + "pszBlobType", + "get_Id5", + "get_InnerText", + "z4rf46MVSg1yJ8U8q0", + "ms95fDI3KiYXhc3lA3", + "IOrderedEnumerable`1", + "DialogResult", + "<>1__state", + "NumberOfCores", + "0b_1~", + "BCRYPT_KEY_LENGTHS_STRUCT", + "CommandLineUpdate", + "Append", + "get_Id14", + "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", + "CryptoConfig", + "ConfigReader", + "GetHexString", + "Callvirt", + "get_Name", + "tableName", + "R0cvdT9Crl4P0Fc9bES", + "wbtirp9xtfN9hUQ9Wor", + "get_ManagedThreadId", + "V6b0g4fO38opQb8IQD", + "AuthTagLength", + "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\[^\\u0020-\\u007F]UNKNOWNLocal StateProcessId1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10 MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\value", + "DomainExists", + "CallSite", + "18B532EF2959EF2ED8C549D712E3446FF49E4287", + "Create", + "GetProcAddress", + "get_Modules", + "nhy03XOrNY", + "ValueType", + "positiveSign", + "n>b__1", + "pxu0rqyqZr", + "{11111-22222-10001-00002}", + "numberGroupSeparator", + "System.Globalization.TextInfo", + "get_ItemOf", + "Func`2", + "b__0_0", + "cbKeyObject", + "DH6bXE9ViIG3mDTJHEi", + "get_IsStatic", + "m/ylNU\\", + "RequestConnection", + "Q1q0XYRGZR", + "W2B8HQ8LZb", + "currencyNegativePattern", + "allYearMonthPatterns", + "ChainingMode", + "sdfk38jasd", + "L!M%T(U5VEWHXKYPZT[c\\d", + " ", + "ExtensionAttribute", + "GetPublicKeyToken", + "LSIDsd2", + "get_AllowOnlyFipsAlgorithms", + "WriteInt64", + "Entity16T", + "", + "get_DeclaringType", + "get_Result", + "set_MaxDepth", + "FlushFinalBlock", + "Wpx08bvT4i", + "Reset", + "i1uYS1ZgJb61OZYA9J", + "Memory", + "hProcess", + "MemoryStream", + "get_Chars", + "Binding", + "{11111-22222-50001-00000}", + "{0}{1}{2}", + "String.Replace", + "FileSearcher", + "InitializeArray", + "managed", + "SortedList", + "<>p__2", + "dwMinLength", + "dataFolder", + "$$method0x6000346-1", + "R?7{b-D", + "shell\\open\\command", + "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", + "HPY8MnHhVf", + "Protect", + "StringSplitOptions", + "bytes", + "ChannelFactory`1", + "Ms[{<", + "r6X8h4DBtT", + "cbNonce", + "System.Net.Sockets", + "xFM04hI2Ep", + "ProductName", + "TryConfirm", + "width", + "yVD0lbAY8S", + "ExpandEnvironmentVariables", + "Q^U[A", + "roSystem.Linqot\\CISystem.LinqMV2", + "uGF7F69rKlJbw7u0OA6", + "Serialize", + "OpCode", + "Unprotect", + "pPaddingInfo", + "adapter", + "Entity'", + "timeSeparator", + "GetSerialNumber", + "cbOutput", + "IPAddress", + "Ae50CFZEG1", + "ToLower", + "BCryptDecryptDelegate", + "$this.Icon", + "Ai]U/", + "~*S?rX", + "get_ProductBuildPart", + "File.Close", + "000004b0", + "JavaScriptSerializer", + "eXC8PKN5Gw", + "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", + "get_FullName", + "AsyncCallback", + "46884713B2F882E5304A1FF1B16370575A53E434", + "Write", + "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", + "lQs86Wlt1X", + "dddd, dd MMMM yyyy", + "Find ", + "IWjSNUruh2cY5g2qrU", + "TkY0GRXcuB", + "authTag", + "System.Xml", + "LLhI4yv7LENveoIsEn", + "System.ServiceModel.Security", + "asdaid9h24kasd", + "TryFind", + "AllocHGlobal", + "PADPADP", + "a48a2HOc3JWX1CdBma", + "progressBar1.Locked", + "files", + "Write ", + "InputLanguageCollection", + "oldArray", + "Alloc", + "XcwxeZ9jpZJkRNJNOIM", + "TransformBlock", + "oJP8SRFkee", + "__StaticArrayInitTypeSize=10", + "GetImageBase", + "/Tw5b*", + "System.Management", + "R7YAWCr4xoMEwZIN1q", + "ChainingModeGCM", + "GetEnumerator", + " ", + "Monitor", + "MWc8XleLVV", + "Combine", + "aFpO8EC21SCP3WT9Ap", + "__StaticArrayInitTypeSize=38", + "QSystem.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", + "PreStageActions", + "get_AddressFamily", + "Encoding", + "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", + "cYe8gg3jlQ", + "KeyDataBlob", + "get_Id3", + "Entity17", + "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", + "get_Assembly", + "@.reloc", + "DownloadUpdate", + "set_PreStageActions", + "System.Net", + "Int32", + "genitiveMonthNames", + "klYeDfLnBAA2sx5mwF", + "Y3C8Gc9uFD", + "IPq0EAgE31", + "MessageBoxImage", + "k__BackingField", + "TextReader", + "CultureInfo", + "gT889kxuZB", + "b__1_0", + "qRV0FxcZLN", + "ReadInt64", + "cbSize", + "E7EsCU9XNaxBXHuRjLC" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "de4dot": { + "extracted_files": [ + { + "name": "15d663e516d6410f81d5c8eab720def5921e2e7bec874eec2698c1b487ee8419", + "path": "/opt/CAPEv2/storage/analyses/2229/selfextracted/15d663e516d6410f81d5c8eab720def5921e2e7bec874eec2698c1b487ee8419", + "guest_paths": [ + "bcaa0a2f1dbe3edb77349cfd30474c5ad541b80099c3b025a600fcc53346f810" + ], + "size": 185856, + "crc32": "C4F763A2", + "md5": "b677dfed4b473b6dfc3036fd62dc7a6b", + "sha1": "122524be4ec93348d867ec9cf727e89dafa96dbe", + "sha256": "15d663e516d6410f81d5c8eab720def5921e2e7bec874eec2698c1b487ee8419", + "sha512": "e943a3ee9dce6f52340bfc3f9085f4e97e566319798a70a359c8d4dcc9a0e709d07a4695c643b603b26fa001c7e587d6b9be61b1ab2fdc3a64bbdd4f38886187", + "rh_hash": null, + "ssdeep": "3072:vpnGaOEnwSw/RvmsHpSRlnFdIBNR5NCT/1bl:hrOqIv/+nA5NCT/", + "type": "PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "g__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "pat14": 178378, + "v2_1": 126321, + "v4_3": 118658, + "v4_4": 118585, + "v4_5": 118700, + "v4_6": 118647, + "v4_8": 125486, + "v5_1": 113815, + "v5_2": 113855, + "v5_3": 113797, + "v5_4": 113840, + "v5_5": 113653, + "v5_7": 114061, + "v5_8": 113529, + "v5_9": 114199, + "v6_5": 126557, + "v6_6": 139554 + } + } + ], + "clamav": [], + "tlsh": "T124043B1027C98E14E7BE6B30D1F3441193B5E693A633E74F2D8820F91E52B54EA163EE", + "sha3_384": "77aee0f41606db6f57b0a2da27d823e038393393bb6c832780cd6b17abdabfe835c8549764424905be46a8241d1b406a", + "data": null + } + ], + "extracted_files_time": 0.25704274798044935, + "password": "" + } + }, + "cape_type_code": 106, + "cape_type": "AMSI Buffer: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720 + }, + { + "name": "efa8fec7208720e734903a42d2cb362fe3d6ba9769c26e52734a3ff87060239d", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/efa8fec7208720e734903a42d2cb362fe3d6ba9769c26e52734a3ff87060239d", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?0x07000000;?", + "size": 227840, + "crc32": "9AFA2E0D", + "md5": "14386e7c1116fcb10790ed6a7991a945", + "sha1": "51c7afa94ca210e2aefd707246e17f08f2b33904", + "sha256": "efa8fec7208720e734903a42d2cb362fe3d6ba9769c26e52734a3ff87060239d", + "sha512": "4e2116fce36ca31342ccea6e3ed2282fefdb92854813865618926636cf795d86aa5d1e92746bd335ebbd89a48f25f27d27e1b5adae52976d47a953b7e807caa7", + "rh_hash": null, + "ssdeep": "3072:NDKW1LgppLRHMY0TBfJvjcTp5XbwGxNbq8JLDOqCNikS616N+silQZSZt:NDKW1Lgbdl0TBBvjc/hX7CGN+sDZSL", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + "#\u0000+\u00003\u0000;\u0000C\u0000S\u0000c\u0000s\u0000", + "{ 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E }", + "{ 83 EC 38 53 B0 2E 88 44 24 2B 88 44 24 2F B0 EF 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 18 B3 32 B8 0E 00 FE FF 2B C6 88 5C 24 32 88 5C 24 41 89 44 24 28 57 B1 AB BB 0B 00 FE FF B8 03 00 FE FF 2B DE 2B C6 BF 00 00 FE FF B2 54 2B FE 88 4C 24 38 88 4C 24 42 88 4C 24 47 C6 44 24 34 78 C6 44 24 35 61 88 54 24 3A C6 44 24 3E 66 C6 44 24 41 33 C6 44 24 43 EB C6 44 24 44 74 88 54 24 46 C6 44 24 40 E5 C6 44 24 39 62 C7 44 24 10 }", + "B\u0000|\u0000B\u0000x\u0000B\u0000t\u0000B\u0000p\u0000B\u0000l\u0000B\u0000h\u0000B\u0000d\u0000B\u0000`\u0000B\u0000\\\u0000B\u0000X\u0000B\u0000T\u0000B\u0000P\u0000B\u0000L\u0000B\u0000H\u0000B\u0000D\u0000B\u0000@\u0000B\u0000<\u0000B\u00008\u0000B\u00004\u0000B\u00000\u0000B\u0000,\u0000B\u0000(\u0000B\u0000$\u0000B\u0000 \u0000B\u0000", + " delete[]", + "constructor or from DllMain." + ], + "addresses": { + "s1": 118960, + "s2": 128, + "s3": 1792, + "s4": 126346, + "s5": 125392, + "s6": 122504 + } + } + ], + "clamav": [], + "tlsh": "T19E24BF2031C0C1B3C4B6143545E6CB799A7934710B7AA5D7BBDD2BBA6E213E1A3352CE", + "sha3_384": "d822ef9b8df28073c8a19f2016fbb0f9867d2a7c754091df30c3bfd12dc82122ff7ff8c9fdb87d9844d007598eec8e51", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000cd2f", + "ep_bytes": "e8e15c0000e9a4feffff8bff558bec83", + "peid_signatures": null, + "reported_checksum": "0x00023bfb", + "actual_checksum": "0x0003a17c", + "osversion": "5.0", + "pdbpath": " ", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x41b000", + "name": "RaiseException" + }, + { + "address": "0x41b004", + "name": "GetLastError" + }, + { + "address": "0x41b008", + "name": "MultiByteToWideChar" + }, + { + "address": "0x41b00c", + "name": "lstrlenA" + }, + { + "address": "0x41b010", + "name": "InterlockedDecrement" + }, + { + "address": "0x41b014", + "name": "GetProcAddress" + }, + { + "address": "0x41b018", + "name": "LoadLibraryA" + }, + { + "address": "0x41b01c", + "name": "FreeResource" + }, + { + "address": "0x41b020", + "name": "SizeofResource" + }, + { + "address": "0x41b024", + "name": "LockResource" + }, + { + "address": "0x41b028", + "name": "LoadResource" + }, + { + "address": "0x41b02c", + "name": "FindResourceA" + }, + { + "address": "0x41b030", + "name": "GetModuleHandleA" + }, + { + "address": "0x41b034", + "name": "Module32Next" + }, + { + "address": "0x41b038", + "name": "CloseHandle" + }, + { + "address": "0x41b03c", + "name": "Module32First" + }, + { + "address": "0x41b040", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x41b044", + "name": "GetCurrentProcessId" + }, + { + "address": "0x41b048", + "name": "SetEndOfFile" + }, + { + "address": "0x41b04c", + "name": "GetStringTypeW" + }, + { + "address": "0x41b050", + "name": "GetStringTypeA" + }, + { + "address": "0x41b054", + "name": "LCMapStringW" + }, + { + "address": "0x41b058", + "name": "LCMapStringA" + }, + { + "address": "0x41b05c", + "name": "GetLocaleInfoA" + }, + { + "address": "0x41b060", + "name": "HeapFree" + }, + { + "address": "0x41b064", + "name": "GetProcessHeap" + }, + { + "address": "0x41b068", + "name": "HeapAlloc" + }, + { + "address": "0x41b06c", + "name": "GetCommandLineA" + }, + { + "address": "0x41b070", + "name": "HeapCreate" + }, + { + "address": "0x41b074", + "name": "VirtualFree" + }, + { + "address": "0x41b078", + "name": "DeleteCriticalSection" + }, + { + "address": "0x41b07c", + "name": "LeaveCriticalSection" + }, + { + "address": "0x41b080", + "name": "EnterCriticalSection" + }, + { + "address": "0x41b084", + "name": "VirtualAlloc" + }, + { + "address": "0x41b088", + "name": "HeapReAlloc" + }, + { + "address": "0x41b08c", + "name": "HeapSize" + }, + { + "address": "0x41b090", + "name": "TerminateProcess" + }, + { + "address": "0x41b094", + "name": "GetCurrentProcess" + }, + { + "address": "0x41b098", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x41b09c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x41b0a0", + "name": "IsDebuggerPresent" + }, + { + "address": "0x41b0a4", + "name": "GetModuleHandleW" + }, + { + "address": "0x41b0a8", + "name": "Sleep" + }, + { + "address": "0x41b0ac", + "name": "ExitProcess" + }, + { + "address": "0x41b0b0", + "name": "WriteFile" + }, + { + "address": "0x41b0b4", + "name": "GetStdHandle" + }, + { + "address": "0x41b0b8", + "name": "GetModuleFileNameA" + }, + { + "address": "0x41b0bc", + "name": "WideCharToMultiByte" + }, + { + "address": "0x41b0c0", + "name": "GetConsoleCP" + }, + { + "address": "0x41b0c4", + "name": "GetConsoleMode" + }, + { + "address": "0x41b0c8", + "name": "ReadFile" + }, + { + "address": "0x41b0cc", + "name": "TlsGetValue" + }, + { + "address": "0x41b0d0", + "name": "TlsAlloc" + }, + { + "address": "0x41b0d4", + "name": "TlsSetValue" + }, + { + "address": "0x41b0d8", + "name": "TlsFree" + }, + { + "address": "0x41b0dc", + "name": "InterlockedIncrement" + }, + { + "address": "0x41b0e0", + "name": "SetLastError" + }, + { + "address": "0x41b0e4", + "name": "GetCurrentThreadId" + }, + { + "address": "0x41b0e8", + "name": "FlushFileBuffers" + }, + { + "address": "0x41b0ec", + "name": "SetFilePointer" + }, + { + "address": "0x41b0f0", + "name": "SetHandleCount" + }, + { + "address": "0x41b0f4", + "name": "GetFileType" + }, + { + "address": "0x41b0f8", + "name": "GetStartupInfoA" + }, + { + "address": "0x41b0fc", + "name": "RtlUnwind" + }, + { + "address": "0x41b100", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x41b104", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x41b108", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x41b10c", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x41b110", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x41b114", + "name": "GetTickCount" + }, + { + "address": "0x41b118", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x41b11c", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x41b120", + "name": "GetCPInfo" + }, + { + "address": "0x41b124", + "name": "GetACP" + }, + { + "address": "0x41b128", + "name": "GetOEMCP" + }, + { + "address": "0x41b12c", + "name": "IsValidCodePage" + }, + { + "address": "0x41b130", + "name": "CompareStringA" + }, + { + "address": "0x41b134", + "name": "CompareStringW" + }, + { + "address": "0x41b138", + "name": "SetEnvironmentVariableA" + }, + { + "address": "0x41b13c", + "name": "WriteConsoleA" + }, + { + "address": "0x41b140", + "name": "GetConsoleOutputCP" + }, + { + "address": "0x41b144", + "name": "WriteConsoleW" + }, + { + "address": "0x41b148", + "name": "SetStdHandle" + }, + { + "address": "0x41b14c", + "name": "CreateFileA" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x41b17c", + "name": "OleInitialize" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x41b154", + "name": "SafeArrayCreate" + }, + { + "address": "0x41b158", + "name": "SafeArrayAccessData" + }, + { + "address": "0x41b15c", + "name": "SafeArrayUnaccessData" + }, + { + "address": "0x41b160", + "name": "SafeArrayDestroy" + }, + { + "address": "0x41b164", + "name": "SafeArrayCreateVector" + }, + { + "address": "0x41b168", + "name": "VariantClear" + }, + { + "address": "0x41b16c", + "name": "VariantInit" + }, + { + "address": "0x41b170", + "name": "SysFreeString" + }, + { + "address": "0x41b174", + "name": "SysAllocString" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000215b4", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00026000", + "size": "0x0001590c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x0001b1c0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00020da0", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x0001b000", + "size": "0x00000184" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00019718", + "size_of_data": "0x00019800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.75" + }, + { + "name": ".rdata", + "raw_address": "0x00019c00", + "virtual_address": "0x0001b000", + "virtual_size": "0x00006db4", + "size_of_data": "0x00006e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.44" + }, + { + "name": ".data", + "raw_address": "0x00020a00", + "virtual_address": "0x00022000", + "virtual_size": "0x000030c0", + "size_of_data": "0x00001600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.26" + }, + { + "name": ".rsrc", + "raw_address": "0x00022000", + "virtual_address": "0x00026000", + "virtual_size": "0x0001590c", + "size_of_data": "0x00015a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.99" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_RCDATA", + "offset": "0x00026124", + "size": "0x00015398", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "8.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x0003b4bc", + "size": "0x00000020", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.75" + }, + { + "name": "RT_VERSION", + "offset": "0x0003b4dc", + "size": "0x00000244", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.17" + }, + { + "name": "RT_MANIFEST", + "offset": "0x0003b720", + "size": "0x000001ea", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.00" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "Revival.exe" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "Revival.exe" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "bf5a4aa99e5b160f8521cadd6bfe73b8", + "timestamp": "2012-07-13 23:47:16", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "Saturday", + "L$(+L$", + "KERNEL32.dll", + "`eh vector vbase constructor iterator'", + "This indicates a bug in your application.", + "iaC]q", + "TTl@;", + "Too many open files", + "(18Rl", + "BmAG+wnz", + "FD)np)nl", + "hL1|g", + "`local vftable'", + "8gH?>@*", + "F\\ ", + "InitializeCriticalSectionAndSpinCount", + ".?AVbad_alloc@std@@", + "^/~\"P", + "D$@QP", + "TerminateProcess", + "C~kW.", + "|D`wl", + "kzvY_", + "bad allocation", + " h(((( H", + "9n4u'", + "Result too large", + "Too many open files in system", + "=K+xDd", + "lstrlenA", + "]vF'n", + "StringFileInfo", + "Thursday", + "%J\"!P", + "T$(;P", + "f,~74GUbQ", + "GetCurrentThreadId", + ";FLuK", + "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD", + "M]>Bho", + ".text", + "`scalar deleting destructor'", + "AmHAn", + "tRk#>?", + " ", + "HVgs>", + "+v>9iy3", + "H*0\"ZOW", + "WriteConsoleW", + "!!\\P?@", + "%99*T", + "*j64|W", + "z&YN1", + "x+t(>", + "KERNEL32.DLL", + "Sunday", + "t$H;t$8", + "lYrA}%", + "\\$Dj8", + "tr9_ tm9_$th", + " delete[]", + "k^!xA", + "`ToTvM", + "VPWUj", + "#+3;CScs", + "1n0M2", + "September", + "__based(", + "M?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "~Q&#irZ", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "96AJr", + "GetACP", + "Xs&8s", + "GetProcessWindowStation", + "DnZ!_", + "KERNEL32", + "Wg=Zt", + "Vl+Vp", + "SBz@<", + "@Z]SY\"", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "l$8+n", + "!This program cannot be run in DOS mode.", + "December", + "vHQR]", + "HeapAlloc", + "RaiseException", + "~l!HA", + ";cX*zB", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "bd^{w'b", + "Improper link", + " ", + "C\"33#\"", + "rm^$r", + "t:;L$", + "`string'", + "700PP", + "LXd\"Bu", + "<2''r%-}3x", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + "VQhNsQ", + "u[cei", + "\\h[-B", + " ", + "Broken pipe", + "LCMapStringA", + "R6033", + ",jVJY2", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "7l+A`", + "T$h9T$", + "^oEZ_", + "mGI!Z=N", + "?Gj~ie", + ",81C0", + "tqXU(", + "\"F4x/5", + "- unexpected multithread lock error", + "No space left on device", + "! %!)2g", + ";t$AXh", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "}jt!8", + "- unable to open console device", + "EnterCriticalSection", + "d]\"\\u", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "9qFR4", + "1#QNAN", + "C2f-z", + "WugM8", + "Revival.exe", + ")Vd)Nh", + "C3MS_N", + "GetActiveWindow", + "1h|O.", + "x<_^]", + "P^L(@y ", + "~\\ruK", + "lss&;", + "p5<+q!", + "*P?}p.", + "~2#{~-q", + "N h0%", + "GetConsoleOutputCP", + "53\\r8E", + "LoadLibraryA", + "denhe", + "b|7'I", + "zc%C1", + "Ic8:6\\", + "Interrupted function call", + "t}5P+>", + "iW1nZ", + "_^][H", + "9]$SS", + "3/LG`", + "L$,uL", + ".L(Aa", + "'C&{QQ", + "njLk]", + "6,9eCJ", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$\":C", + ")Nd)Vh", + "__ptr64", + "w\\-!?", + "wb=?/", + "0ajy1", + "Module32First", + "Lnrma`", + "GetModuleHandleA", + "P:TF`$", + "VarFileInfo", + "- floating point support not loaded", + "EncodePointer", + "#bML\"", + "ewh/?y", + "Not enough space", + ">=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + "gfZSy", + " Base Class Array'", + "VVVVV", + ".\\1Zj", + ")qo$+F", + "+t HHt", + "CreateFileA", + "I/3ZAo", + "`vbtable'", + " delete", + "OZw3(?", + "1#INF", + "'~-:K", + "~\\wu(j", + "(null)", + "u\"Y?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "`u<7r", + ">k(5u", + "f)&W$", + "Mfa.h", + "NRtT ", + "UnhandledExceptionFilter", + "", + ";l$Ts", + "@:WTu", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "=qZjYt", + "InternalName", + "')+x\"", + "|Vfy<:", + "~;6;`", + ".$1:4c", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "n~sh:\"g`]]K$", + "15o n", + "< tK<", + "++x#5$(", + "C/S+%", + "FileVersion", + ":UOk2k", + "l5$iXX", + "File exists", + "URPQQh", + "1A26b", + "~1Cyb", + "%Ur,`", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "62.~&", + "`vector constructor iterator'", + "( vs??p", + " f7-&", + "Module32Next", + "GetCommandLineA", + "(O2G{", + "v_tz.", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "B120j", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "r@~\"xg", + "Inappropriate I/O control operation", + "An application has made an attempt to load the C runtime library incorrectly.", + "p[G", + "#fO}i", + "\"_v:,", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "~.]+{", + "Wt9T$", + "7B:CD", + "InterlockedIncrement", + "R6027", + "0.0.0.0", + "SUVW3", + ";\\b9K:", + "Arg list too long", + "'V-~f", + "rXr,$w", + "{N1$A", + "Is a directory", + "t:zjZ", + "sO:7~(B", + ";ZBjC'S", + "`copy constructor closure'", + "mv'*a", + "kF*M$Y", + "f8x9w", + "17,zv", + "DFgq]vf", + "r0f;H", + "QjFYa", + "0ZMULu", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "=u>xE", + "j/ISs", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + ">If90t", + "Z ,\\+", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$", + "I,6eb", + ",$X?~", + "`placement delete[] closure'", + "WZ{1g", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + "M8n2c", + ", T@1", + "HHtXHHt", + "D$ )D$", + "Y_^[]", + "GetStringTypeW", + "oDk6O=", + "February", + "__cdecl", + "LegalCopyright", + "E>vQG", + "QgXZ`,xd", + "G0SRP", + "OLEAUT32.dll", + "Permission denied", + " %rE_", + "Monday", + "O'm u", + "R6002", + "HFGnl", + "\"X2*D~&", + "fyw5L", + "R6009", + "!\"m_E;", + "GetStringTypeA", + "g7A[y@F", + "Ur-Yr", + "[-&LMb#{'", + "{;2>b", + " ((((( H", + "__fastcall", + "GetTickCount", + "d`z|e", + "D$HUWP", + "O*9y]", + "ReadFile", + "W9-EO", + "R6019", + "No such process", + "^)24y", + "GetFileType", + "LoadResource", + "N0WPQ", + "A0SUP", + "N@QPj", + "Delete", + "__restrict", + "UTF-16LE", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "InterlockedDecrement", + "abcdefghijklmnopqrstuvwxyz", + "Z+'`B", + "bF;.l", + "Oh;O\\sN", + "VS_VERSION_INFO", + "File too large", + "pB@OD", + "O@;H s", + "November", + "'eT)@R", + "Bad file descriptor", + "FreeEnvironmentStringsA", + "Directory not empty", + "ForceRemove", + "TOpRj", + " ", + "kBx$')", + "`default constructor closure'", + "Tds%W+", + "mlS_5", + "`placement delete closure'", + "rqqS}R", + "[&5zq\"&", + "R6017", + " ", + "Domain error", + "b^;8s", + "GetProcAddress", + "p%>Wt", + "sy;kA\\", + "5Koe$", + "S:t2ub", + "N,_^3", + "tNVSP", + "lScm1", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "- not enough space for stdio initialization", + "E+H{T", + "vQO+t", + "#9j_p", + "No such device or address", + "SVWUj", + "-OBl7:", + "- not enough space for lowio initialization", + ".xAVx2E", + "67[tob", + "q|_<6", + ">kV:G,", + "=lcX>", + "%D?/-J", + " H", + "700WP", + "VX8c~", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "S\\y])", + "-X2nl", + "Q\\1Z4M4", + "9:{(5", + "ue>.x", + "~2#i~", + "TlsGetValue", + "(@[ $l_{w", + "s\\4q2t", + "r5?h5", + "Operation not permitted", + "a?O?)", + "D$$)G@", + "`vector deleting destructor'", + "t\\k[f", + " ", + "Sleep", + "vs$2f?I", + "CorExitProcess", + "No locks available", + "Friday", + "']PYI", + "=N~*N[", + "@PWSS", + "WriteFile", + "hDe>;qcy", + "CvoN[", + "g}A1B", + "^WWWWW", + "_HWf8\\", + "I,}Qf", + "!A,bro", + "|$ WSPV", + "@.data", + "CP_^][", + "NJ2\"v", + "l.n]nB", + "r*(;2", + "l! ^y", + "bE8|v)", + "\"%5<;o", + "Vlf+Vd", + "_VVVVV", + "OlZitKy", + "gcO>/", + "n|(/@^", + "dhB~QOf", + "n'C !U", + "[j@j ", + "DecodePointer", + "wDk?P", + "rx3\"Re+9", + "1')/\"", + "CONOUT$", + "R6008", + "*s+qUG/u", + "Input/output error", + "*z>Fi", + "t%HHt", + "owN(Z", + "PPPPPPPP", + "%PqU\\", + "No child processes", + "+|eL2", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "#d8AY[", + ")Gj H", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "- CRT not initialized", + "GetProcessHeap", + "~r9meA", + "<;LbC*//[", + "GetModuleFileNameA", + "k+$qy", + "Please contact the application's support team for more information.", + "=d{ry", + "x|n$F", + "!HVf.^", + "ole32.dll", + "16k5s#I{", + "'Xx[8`n", + "January", + "i;0xg", + "NoRemove", + "f\\AP\"5", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "EzU", + "O@;H(s", + "Program: ", + "GetLastActivePopup", + "=6>fc", + "VVVVj", + "", + "`vftable'", + "HeapFree", + "pSz%/+", + "Z8%yO=gH", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "[(2FnGa", + "tEHt1", + "R1h58", + "v7{]K", + "Nl#N4", + "8VVVVV", + "FlsGetValue", + "@-?:f", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "VirtualFree", + "CompareStringA", + "9B>\\<8", + "vQBfKm", + "(:}Cm", + "ef,;Zg", + "-(&{S", + "GetLastError", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "CzEfty", + "V8WUR", + "\\Ux52|", + "UQPXY]Y[", + "v2a8NE", + "`~c0YOS12", + "_3P C=", + "O(9O$u", + "`.rdata", + "9=P?B", + "Read-only file system", + "ChH'j", + " ", + "- not enough space for locale information", + "__unaligned", + "`1[)m[", + "NyZ'Kc", + "ExitProcess", + "+T$TN", + "6cw|^", + "`vector vbase constructor iterator'", + "__pascal", + "+v;.,", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "?{\\kKG[", + "R6034", + "q0O@WX", + "I*JsX", + "Qkkbal", + "GetConsoleMode", + "(ex^.", + "VTaWuD", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "|8D7H.", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "9Ghs%", + ":PXwJ", + "SetHandleCount", + "RtlUnwind", + "LKwj6_", + "\"@prd", + "Resource deadlock avoided", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "Ux{q)B", + "354\"B", + "wm1X-4", + "\\$(+^", + "0SSSSS", + "=?bnw~", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "TAMxy", + "('8PW", + "G* [!", + "rRvU!q", + "tVHtG", + "K_&-T" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "RedLine Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720, + "virtual_address": "0x07000000" + }, + { + "name": "939ce384ffc1fe8fcc97d54a4a0174fd1de7aec98c5204faac6b2a8ae86990d0", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/939ce384ffc1fe8fcc97d54a4a0174fd1de7aec98c5204faac6b2a8ae86990d0", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?", + "size": 231504, + "crc32": "F0C94FA8", + "md5": "22136c44a1df1306dc6517f7412c9110", + "sha1": "1b132b55e6f40e9c5fc5970c5c2966402b9580bd", + "sha256": "939ce384ffc1fe8fcc97d54a4a0174fd1de7aec98c5204faac6b2a8ae86990d0", + "sha512": "d4d32308349c2acfa6a35cbf1df3fc20caf1c37d7fdfa33410f2aae19ba0627200c21124258bd5baeebb8079e5e3188bea0613612d224aebb1abeaab4b156642", + "rh_hash": null, + "ssdeep": "3072:eDKW1LgppLRHMY0TBfJvjcTp5XbwGxNbq8JLDOqCNikS616N+silQZSZt:eDKW1Lgbdl0TBBvjc/hX7CGN+sDZSL", + "type": "DOS executable (COM)", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T15E34BE2471C0C1B3C4B6103444E6DB799A7934710B7AA5D7BBDD2BBA6E213E1A3352CE", + "sha3_384": "c379e5cd419327739bf1b4c7af39aada136fc9092e028caf9d09fd43294d406f055337369e829bb030a03ede205a8dd6", + "data": null, + "strings": [ + "Saturday", + "L$(+L$", + "KERNEL32.dll", + "`eh vector vbase constructor iterator'", + "This indicates a bug in your application.", + "iaC]q", + "TTl@;", + "Too many open files", + "(18Rl", + "BmAG+wnz", + "FD)np)nl", + "hL1|g", + "`local vftable'", + "8gH?>@*", + "F\\ ", + "InitializeCriticalSectionAndSpinCount", + ".?AVbad_alloc@std@@", + "^/~\"P", + "D$@QP", + "TerminateProcess", + "C~kW.", + "|D`wl", + "kzvY_", + "bad allocation", + " h(((( H", + "9n4u'", + "Result too large", + "Too many open files in system", + "=K+xDd", + "lstrlenA", + "]vF'n", + "StringFileInfo", + "Thursday", + "%J\"!P", + "T$(;P", + "f,~74GUbQ", + "GetCurrentThreadId", + ";FLuK", + "PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD", + "M]>Bho", + ".text", + "`scalar deleting destructor'", + "AmHAn", + "tRk#>?", + " ", + "HVgs>", + "+v>9iy3", + "H*0\"ZOW", + "WriteConsoleW", + "!!\\P?@", + "%99*T", + "*j64|W", + "z&YN1", + "x+t(>", + "KERNEL32.DLL", + "Sunday", + "t$H;t$8", + "lYrA}%", + "\\$Dj8", + "tr9_ tm9_$th", + " delete[]", + "k^!xA", + "`ToTvM", + "VPWUj", + "#+3;CScs", + "1n0M2", + "September", + "__based(", + "M?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "~Q&#irZ", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "96AJr", + "GetACP", + "Xs&8s", + "GetProcessWindowStation", + "DnZ!_", + "KERNEL32", + "Wg=Zt", + "Vl+Vp", + "SBz@<", + "@Z]SY\"", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "l$8+n", + "!This program cannot be run in DOS mode.", + "December", + "vHQR]", + "HeapAlloc", + "RaiseException", + "~l!HA", + ";cX*zB", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "bd^{w'b", + "Improper link", + " ", + "C\"33#\"", + "rm^$r", + "t:;L$", + "`string'", + "700PP", + "LXd\"Bu", + "<2''r%-}3x", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + "VQhNsQ", + "u[cei", + "\\h[-B", + " ", + "Broken pipe", + "LCMapStringA", + "R6033", + ",jVJY2", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "7l+A`", + "T$h9T$", + "^oEZ_", + "mGI!Z=N", + "?Gj~ie", + ",81C0", + "tqXU(", + "\"F4x/5", + "- unexpected multithread lock error", + "No space left on device", + "! %!)2g", + ";t$AXh", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "}jt!8", + "- unable to open console device", + "EnterCriticalSection", + "d]\"\\u", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "9qFR4", + "1#QNAN", + "C2f-z", + "WugM8", + "Revival.exe", + ")Vd)Nh", + "C3MS_N", + "GetActiveWindow", + "1h|O.", + "x<_^]", + "P^L(@y ", + "~\\ruK", + "lss&;", + "p5<+q!", + "*P?}p.", + "~2#{~-q", + "N h0%", + "GetConsoleOutputCP", + "53\\r8E", + "LoadLibraryA", + "denhe", + "b|7'I", + "zc%C1", + "Ic8:6\\", + "Interrupted function call", + "t}5P+>", + "iW1nZ", + "_^][H", + "9]$SS", + "3/LG`", + "L$,uL", + ".L(Aa", + "'C&{QQ", + "njLk]", + "6,9eCJ", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$\":C", + ")Nd)Vh", + "__ptr64", + "w\\-!?", + "wb=?/", + "0ajy1", + "Module32First", + "Lnrma`", + "GetModuleHandleA", + "P:TF`$", + "VarFileInfo", + "- floating point support not loaded", + "EncodePointer", + "#bML\"", + "ewh/?y", + "Not enough space", + ">=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + "gfZSy", + " Base Class Array'", + "VVVVV", + ".\\1Zj", + ")qo$+F", + "+t HHt", + "CreateFileA", + "I/3ZAo", + "`vbtable'", + " delete", + "OZw3(?", + "1#INF", + "'~-:K", + "~\\wu(j", + "(null)", + "u\"Y?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "`u<7r", + ">k(5u", + "f)&W$", + "Mfa.h", + "NRtT ", + "UnhandledExceptionFilter", + "", + ";l$Ts", + "@:WTu", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "=qZjYt", + "InternalName", + "')+x\"", + "|Vfy<:", + "~;6;`", + ".$1:4c", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "n~sh:\"g`]]K$", + "15o n", + "< tK<", + "++x#5$(", + "C/S+%", + "FileVersion", + ":UOk2k", + "l5$iXX", + "File exists", + "URPQQh", + "1A26b", + "~1Cyb", + "%Ur,`", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "62.~&", + "`vector constructor iterator'", + "( vs??p", + " f7-&", + "Module32Next", + "GetCommandLineA", + "(O2G{", + "v_tz.", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "B120j", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "r@~\"xg", + "Inappropriate I/O control operation", + "An application has made an attempt to load the C runtime library incorrectly.", + "p[G", + "#fO}i", + "\"_v:,", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "~.]+{", + "Wt9T$", + "7B:CD", + "InterlockedIncrement", + "R6027", + "0.0.0.0", + "SUVW3", + ";\\b9K:", + "Arg list too long", + "'V-~f", + "rXr,$w", + "{N1$A", + "Is a directory", + "t:zjZ", + "sO:7~(B", + ";ZBjC'S", + "`copy constructor closure'", + "mv'*a", + "kF*M$Y", + "f8x9w", + "17,zv", + "DFgq]vf", + "r0f;H", + "QjFYa", + "0ZMULu", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "=u>xE", + "j/ISs", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + ">If90t", + "Z ,\\+", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$", + "I,6eb", + ",$X?~", + "`placement delete[] closure'", + "WZ{1g", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + "M8n2c", + ", T@1", + "HHtXHHt", + "D$ )D$", + "Y_^[]", + "GetStringTypeW", + "oDk6O=", + "February", + "__cdecl", + "LegalCopyright", + "E>vQG", + "QgXZ`,xd", + "G0SRP", + "OLEAUT32.dll", + "Permission denied", + " %rE_", + "Monday", + "O'm u", + "R6002", + "HFGnl", + "\"X2*D~&", + "fyw5L", + "R6009", + "!\"m_E;", + "GetStringTypeA", + "g7A[y@F", + "Ur-Yr", + "[-&LMb#{'", + "{;2>b", + " ((((( H", + "__fastcall", + "GetTickCount", + "d`z|e", + "D$HUWP", + "O*9y]", + "ReadFile", + "W9-EO", + "R6019", + "No such process", + "^)24y", + "GetFileType", + "LoadResource", + "N0WPQ", + "A0SUP", + "N@QPj", + "Delete", + "__restrict", + "UTF-16LE", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "InterlockedDecrement", + "abcdefghijklmnopqrstuvwxyz", + "Z+'`B", + "bF;.l", + "Oh;O\\sN", + "VS_VERSION_INFO", + "File too large", + "pB@OD", + "O@;H s", + "November", + "'eT)@R", + "Bad file descriptor", + "FreeEnvironmentStringsA", + "Directory not empty", + "ForceRemove", + "TOpRj", + " ", + "kBx$')", + "`default constructor closure'", + "Tds%W+", + "mlS_5", + "`placement delete closure'", + "rqqS}R", + "[&5zq\"&", + "R6017", + " ", + "Domain error", + "b^;8s", + "GetProcAddress", + "p%>Wt", + "sy;kA\\", + "5Koe$", + "S:t2ub", + "N,_^3", + "tNVSP", + "lScm1", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "- not enough space for stdio initialization", + "E+H{T", + "vQO+t", + "#9j_p", + "No such device or address", + "SVWUj", + "-OBl7:", + "- not enough space for lowio initialization", + ".xAVx2E", + "67[tob", + "q|_<6", + ">kV:G,", + "=lcX>", + "%D?/-J", + " H", + "700WP", + "VX8c~", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "S\\y])", + "-X2nl", + "Q\\1Z4M4", + "9:{(5", + "ue>.x", + "~2#i~", + "TlsGetValue", + "(@[ $l_{w", + "s\\4q2t", + "r5?h5", + "Operation not permitted", + "a?O?)", + "D$$)G@", + "`vector deleting destructor'", + "t\\k[f", + " ", + "Sleep", + "vs$2f?I", + "CorExitProcess", + "No locks available", + "Friday", + "']PYI", + "=N~*N[", + "@PWSS", + "WriteFile", + "hDe>;qcy", + "CvoN[", + "g}A1B", + "^WWWWW", + "_HWf8\\", + "I,}Qf", + "!A,bro", + "|$ WSPV", + "@.data", + "CP_^][", + "NJ2\"v", + "l.n]nB", + "r*(;2", + "l! ^y", + "bE8|v)", + "\"%5<;o", + "Vlf+Vd", + "_VVVVV", + "OlZitKy", + "gcO>/", + "n|(/@^", + "dhB~QOf", + "n'C !U", + "[j@j ", + "DecodePointer", + "wDk?P", + "rx3\"Re+9", + "1')/\"", + "CONOUT$", + "R6008", + "*s+qUG/u", + "Input/output error", + "*z>Fi", + "t%HHt", + "owN(Z", + "PPPPPPPP", + "%PqU\\", + "No child processes", + "+|eL2", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "#d8AY[", + ")Gj H", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "- CRT not initialized", + "GetProcessHeap", + "~r9meA", + "<;LbC*//[", + "GetModuleFileNameA", + "k+$qy", + "Please contact the application's support team for more information.", + "=d{ry", + "x|n$F", + "!HVf.^", + "ole32.dll", + "16k5s#I{", + "'Xx[8`n", + "January", + "i;0xg", + "NoRemove", + "f\\AP\"5", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "EzU", + "O@;H(s", + "Program: ", + "GetLastActivePopup", + "=6>fc", + "VVVVj", + "", + "`vftable'", + "HeapFree", + "pSz%/+", + "Z8%yO=gH", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "[(2FnGa", + "tEHt1", + "R1h58", + "v7{]K", + "Nl#N4", + "8VVVVV", + "FlsGetValue", + "@-?:f", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "VirtualFree", + "CompareStringA", + "9B>\\<8", + "vQBfKm", + "(:}Cm", + "ef,;Zg", + "-(&{S", + "GetLastError", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "CzEfty", + "V8WUR", + "\\Ux52|", + "UQPXY]Y[", + "v2a8NE", + "`~c0YOS12", + "_3P C=", + "O(9O$u", + "`.rdata", + "9=P?B", + "Read-only file system", + "ChH'j", + " ", + "- not enough space for locale information", + "__unaligned", + "`1[)m[", + "NyZ'Kc", + "ExitProcess", + "+T$TN", + "6cw|^", + "`vector vbase constructor iterator'", + "__pascal", + "+v;.,", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "?{\\kKG[", + "R6034", + "q0O@WX", + "I*JsX", + "Qkkbal", + "GetConsoleMode", + "(ex^.", + "VTaWuD", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "|8D7H.", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "9Ghs%", + ":PXwJ", + "SetHandleCount", + "RtlUnwind", + "LKwj6_", + "\"@prd", + "Resource deadlock avoided", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "Ux{q)B", + "354\"B", + "wm1X-4", + "\\$(+^", + "0SSSSS", + "=?bnw~", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "TAMxy", + "('8PW", + "G* [!", + "rRvU!q", + "tVHtG", + "K_&-T" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720 + }, + { + "name": "4274dbcbb4b175a516f09c7e0c9b59269b32198fc785c3a933475fd8ac67652c", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/4274dbcbb4b175a516f09c7e0c9b59269b32198fc785c3a933475fd8ac67652c", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?0x02C80000;?", + "size": 364543, + "crc32": "877021C3", + "md5": "1dc02e57a8253ed1a59931e7f488b990", + "sha1": "18dc2fad8bf6a07dcc1a183de73d8323b66bca65", + "sha256": "4274dbcbb4b175a516f09c7e0c9b59269b32198fc785c3a933475fd8ac67652c", + "sha512": "5670bc8e6d83a26547e9474746e188ebf0e607a8eeb37b48bbf8ad636ae7dc93c455b19618ddc7a7b2ccea1b504bd5468a330b186f7e873eac1b740860263039", + "rh_hash": null, + "ssdeep": "6144:rHHUAJR+UPlB8vvuKoW0VPbVCndDg3vsM:rn0MMLoW0VP6dWj", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1FA74AD217B80A92DD2765A715E96B21139F5BC26BF02C23FB1C4B3BE4C726A09D71713", + "sha3_384": "e6a5cc8df254033a7246ef748e46b97611fea0051f08a4d93081769517ed9a3239291e50c95d1d2e7be733d2565f2c6a", + "data": null, + "strings": [ + "[$*A=", + "bZ_Sn", + "ProgramData=C:\\ProgramData", + "USERPROFILE=C:\\Users\\pacop", + "=={?Ml$", + "|3A)P|", + "`]@s#", + "zC$IjK8", + "'XDe,", + "ropstackpivotdetection", + "C:\\Windows\\System32\\WS2_32.dll", + "Created MessageBoxError telemetry", + "u>H,t", + "K<45P", + "Io/(-", + "\"bTLX", + "ybMc4", + "c)JJ%9", + "4G?IU", + "E$/rP9?", + "e&TZ>", + "MFC42.dll", + "C:\\Windows\\SYSTEM32\\gdi32full.dll", + "ProgramFiles=C:\\", + "1Q5bn", + "C:\\Windows\\System32\\sechost.dll", + "\\Python310-32\\Scripts\\;C:\\Users\\", + "!D=M'\\Vp", + "lRh'\\y", + "C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;", + "uiezO", + "iU_@i", + "T\",Ui", + "$cD5B", + "k9}eL?e", + "~9/Lw", + "winsta0\\default", + "9U0/$e", + "disablewin32ksystemcalls", + "$&>ea", + "MFC42D.DLL", + "[Gek=", + "b,`pt7", + "'}=MN.", + "SystemRoot=C:\\Windows", + "aoM->", + "X|BI~", + "U~ ]5", + "K7aEp", + "23F:GyS", + "be$&]", + "{55 8B EC 83 EC 04 53 56 57 [480-520] 8B E5 5D C3}", + "?x`^B", + "fISA=l", + "L;[_8lz.?", + "T-P# ", + "%fo)&", + "Created ShortRunApp telemetry", + "Hc1oR", + "zn,%[", + ",%`]k:", + "c*~!iQ", + "Path=C:\\Windows\\sy", + "da-DK", + " ", + "{39 48 04 0F 85 [4] 39 48 08 0F 85 [4] 39 48 0C 0F 85 [4] 39 48 10 0F 85 [4] 39 48 14 0F 85 [4] 39 48 18 0F 85}", + "{FF D0 83 F8 00 0F 94 C0 24 01 88 44 24 ?? 40 8B [3] B0 [9-25] E8 [4] 40 89 F1 FF D0 8A [3] 24 01 0F B6 C0}", + "%-Oz)", + "NITROG~1.YARNitrogenLoader.yar", + "NT AUTHORITY\\LOCAL SERVICE", + "Ill5j]", + "RfaoZ(", + "X)B\\Ax", + "en-NZ", + "qps-plocm", + "'eW8;", + "HS0y{r", + "FWCWSP64.dll", + "kernel32.dll", + "jk#G*", + "KERNEL32.DLL", + ">_iXyX#", + "es-CO", + "ar-SA", + "ropgadgetdetection", + "S-1-15-3-3215430884-1339816292-89257616-1145831019", + "\\\\4_9", + "0$G'A", + "0>z8%", + ",T@+J", + "UKZ>WC", + "_|crv", + "h]_7P,", + "{oz8S", + "ji=TEW", + "lt-LT", + "highentropyaslr", + "Dj'|I}", + "wgYQvZ", + "|s\"{g4", + "tLj@h", + "9bnDY", + "i+@][", + "~CU:s", + "O~TXq", + "Ve)7ps", + "mF;t$W;", + "YeL?:", + "3yfpv3", + "eK[hWlB", + "tF19*d", + "4'MO#", + "MFCSUBS.dll", + "0;HYB'8", + "mZ$v_", + "` uLS%", + "ptq)v", + "/!gJp*z ", + "p{HO\\", + "@K8=UW", + "sk-SK", + "MFCO42D.DLL", + "cX 5Z", + ",BUk4k", + "ComSpec=C:\\Windows\\system32\\cmd.exe", + "\\Users\\pacop\\AppData\\Local\\Microsoft", + "QU%'w", + "MYSTER~1.YARMysterySnail.yar", + "b)`YF", + "C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL", + "PUBLIC=C:\\Users\\Public", + "LLyN@", + "he-IL", + "['w\" ``", + "MFC42ENU.DLL", + "USERDOMAIN_ROAMINGPROFILE=DESKTOP-JQK72EN", + "ihd-.", + "\\+X`V", + "T`&r|", + "B2EyE", + "j%\".g", + "tI,w4", + "$2(;F[[", + "il!D}", + "'nF$)", + "OLE32.dll", + "o&|F*G", + "SB1`h?", + "gfF*=", + "IteoH", + "1iE.7", + "i9AYs", + "fAxYI[Fu5", + "A z _a", + "av`%ev", + "t!Gho", + "5\"\\Cn\\", + "^|^,C", + "disableextensionpoints", + "N(Mf1", + "{v49%lJ", + "pt-PT", + "USERDOMAIN=DESKTOP-JQK72EN", + "osX;d", + "DetectorDWM8And16Bit", + "UgT@6", + "TEMP=C:\\Users\\pacop\\AppData\\Local\\Temp", + "$EVgqka;BZ", + "^#i]@B", + "MessageBoxError", + "2d\\s(", + "W3vw.", + "Jn&c6", + "*d8}7", + "allowthreadsoptoutofarbitrarycodeguard", + "LATROD~1.YARLatrodectus.yar", + "MSVCRT.dll", + "_lsSt", + "ko-KR", + ">>8Cn", + "nhS+>d", + "*LY}S|", + "y.Y,", + ">ie@6", + "spcMsCountersignature", + "YLiYM", + "kp.v:", + "IE^=j", + ":XbLf", + "so\"6B", + "xiYzD", + "C4RWS", + "prefersystem32", + "E25]0I", + "blockchildprocesscreation", + "sr-Latn-CS", + "ns!@O", + "/2qZ.\"", + "W~gEo>", + "en-HK", + "0RidJ", + "blockremoteimageloads", + "LMz).", + "Q3J\"w", + "(Ynsupe", + "!F)^C", + "C:\\Windows\\System32\\KERNEL32.DLL", + "- G$*", + "@\"ul.", + "CRYPTBASE.DLL", + "LAPPDATA=C:\\Users\\pacop\\AppData\\Loca", + "wL@lC", + "A{_O'", + "spcIndirectData", + "GpF|<", + "RU=h3\\", + "=od#y^", + "\\System32\\Drivers\\DriverData", + "\\??\\C:\\Users\\pacop\\AppData\\Local", + "de-CH", + "2zerB", + "PROCESSOR_ARCHITECTURE=x86", + "zh-SG", + "ru-RU", + "F|fxD*4a", + "7O5LR\\", + "AKw9d", + "['wd,", + "MFC40.dll", + "nl-NL", + "controlflowguard", + "]Zm6d", + "ProgramFiles(x86)=C:\\Program Files (x86)", + "C:\\tmp4qgvoq2_\\data\\yara\\XWorm.yar", + "fr-FR", + "3gLN\\", + "7w\\;`", + "HLbBZ", + "+)@>r", + "yq*.*", + "p|M;(", + "f|_.D", + "sDpkM", + "Ny@?#J", + "#V+3.>", + "1i~OZ", + "Ar'gh", + "0~j;)d", + "X&G8+", + "es-CL", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "en-CA", + ";qgmu_", + "R)&I#", + "C:\\tmp4qgvoq2_\\data\\yara\\Lumma.yar", + ":\\Windows\\system32\\cmd.exe", + "jJ^x&", + "USER32.dll", + "|0Z(v", + "avP", + "MSIMG32.dll", + "['w/V'~", + "7P(19", + ">!\\Ip/", + "cn", + "sv-SE", + "sehop", + "#\\cQT", + "'&0aj", + "uk-UA", + "| U*N", + ";(|/b", + "9E[;3X}s", + "-o", + "?;.VBS;.V", + "J6bz$", + "lNk|6", + "fOK_@", + "tSBgI", + "0R]1e", + "MSVCIRT.dll", + "\"eIDf", + "p}h(E*v", + "]J:q3", + "2/JtF>", + "DriverData=C:\\Windows\\System32\\Drivers\\DriverData", + "0^M7y", + "Q- WQ", + "ApphelpDebug", + "pwfv4", + "startup-time=14400000", + "GJNO7", + "ropsimexec", + "gt.KU", + "win32u.dll", + "pY2|/'+", + "C^i=8yF`/", + "04'w04'w", + "n@9+%", + "ncalrpc", + "39.&I", + "nate-event=Global\\UDEuMqj2720", + "f@<6eb", + "l~Dvj", + "oF :%", + ")L<", + "$O,7o\\", + "f8pq2", + "V#MT(P", + "&aj:'G#*6!", + "9[\"ye", + ">n/w~", + "hIh.Rk", + "ro-RO", + "s;C:\\Windows\\System32\\Wbem;C:\\Wi", + "H;f/L", + "_rb&8_", + "f.X)3", + "9>GV`", + "%W[zf", + "Q)i{^=", + "el-GR", + "CRYPT32.dll", + "GhqEe", + "Br.6n", + "{48 8B 17 48 85 D2 0F 85 [2] 00 00 8B 47 08 85 C0 0F 85 [2] 00 00}", + "MSVCRT40.dll", + "E?|rb", + "gBwyN", + "rt=$export\"", + "pON$SmM)", + "[m^\"!", + "UTERNAME=DESKTOP-JQK72EN", + "OS=Windows_NT", + "(A3\\7", + "'IK\\R", + "cpFj8", + ";BY[,", + "v1.2.840.113549.1.1.1", + "standardprotections", + "e\"3J[A_", + "s;{h{", + "!8gmbV4", + "file-of-in", + "zbY[E", + "L:)0>Hy-", + "02[0&", + "z%eNW", + "p,,iI", + "!%_j:", + "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe\" ", + "QHsp/", + "2n, 9", + "LR>gQ&", + "{4C 8B D1 66 B8 [2] (0F 05|FF 25 ?? ?? ?? ??) C3}", + "e)P|?!+R", + "b2F:", + "Y!kW~", + "(\\'w(\\'wh", + "v1.2.840.113549.3.7", + "s>C)Q", + "qt%4e", + "3}byI", + "?4Mt,", + "analyzer=C:\\t", + "E?FmL", + "CO.c99R!", + "devicecapabilitycamera", + "", + "+SUic", + "QfW6Ki", + "xzptHf", + "c:\\windows\\system32\\kernel32.dll", + "OneDrive=C:\\Users", + "|<+]i", + "+r`*+r", + "spcSpOpusInfo", + "C:\\Windows\\System32", + "Xeek'wZ", + "2x91\"", + "NWp/Yt}", + "q0|qf", + "C:\\Windows\\System32\\RPCRT4.dll", + "3G:cl", + "%lWz2", + "C:\\tmp4qgvoq2_\\dll\\ggdSbpM.dll", + " 8~O.,", + "SVWQd", + "^.+\\eEJ", + "g7&V(", + "%\"O=RD", + "sr-Latn-RS", + "C:\\Windows\\System32\\ADVAPI32.dll", + "HOMEDRIVE=C:", + "'qt&w5|", + "K4G9M", + "av`^dv", + "m%aJ;", + "`G@^c?", + "xuAg]", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "e|D\\m|", + "6z,Vl", + "C:\\Users\\pac", + "}WaST", + "SPC_SP_OPUS_INFO_OBJID", + "sl-SI", + "W2VGE", + "5|b&6t", + "yn2ieN", + "{zyviD", + "n.2d(", + "F>m=d", + "s+q%d'bR", + "Ujp\"b!", + "}+F", + "x$cI5_", + "6BW f", + "en-GB", + "eA:9`G", + "b>FH'", + "5UP@M,XX", + "l.;wb", + "9kZ3my", + "SSUk8", + "v1.2.840.113549.3.2", + "cal\\Programs\\Python\\Python310-32", + "AMD64 Family 25 Model 97", + "jSGO9", + "o$Rf1", + ";7R\"]", + "<,9M)>", + "*S_so_'", + "@nJ2B", + "results=C:\\ThkHxHSfR", + "indows\\system32", + ",i>?^", + "}$0z;$z", + "MFCN42D.DLL", + "MIIwT", + "v1.3.14.3.2.7", + " cape_options", + "M]pn!", + "T_8pm", + "/Eq4$#", + "pT/=G", + "ja-JP", + "08+ E", + "COMPUTERNAME=DESKTOP-JQK72EN", + "P\\HFG", + "PX{Q<", + "69%p8", + "en-IE", + "indowsPowerShell\\v1.0\\;C:\\Window", + "#GcKTZV", + "Lj;-{", + "55 8H~", + "TMP=C:\\Users\\pacop\\AppData\\Local\\Temp", + "-h:Aj", + "Q4\\k8S", + "I`ez?", + "Yt8(8", + "{55 8B EC 83 EC ?? C6 45 [2] C6 45 [2] C6 45 [2] C6 45 [2] C6 45}", + "|{p/i", + "X+\\oq", + "rYQ[p", + "L|h3%", + "mandatoryaslr", + "0_UwC", + "7f.X.", + "COMPUTERNAME=DESKTOP-J", + "Q^0^&", + "{8B C2 48 8D 49 01 83 E0 07 FF C2 0F B6 44 30 ?? 30 41 FF 3B D5 72}", + " ", + "og@hpMrlc", + "8v`TXx-", + "jP(p(", + "l[(@T", + "k'v3z", + "en-AU", + "exportaddressfilter", + "+w=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy=VBy", + "ice\\HarddiskVolume2\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + ">]D`r", + "C:\\Windows\\SYSTEM32\\MSIMG32.dll", + "|t%hGu", + "V6o06", + "{48 8D 0D [4] 33 D2 85 C0 48 0F 48 DA E8 [4] 33 C9 E8 [4] 8B 44 24 ?? 44 8B CF 4C 8B C3 89 44 24 ?? 48 8B D6 E8}", + "~f]. 9", + "thor = \"kevoreil", + "V_+uOgpw", + "mK[>KK3", + "+X*>qf", + "T5G|^b", + "logserver=\\\\.\\PIPE\\RwBGlpihX2720", + "bottomupaslr", + "bBe73", + "OneDrive=C:\\Users\\pacop\\OneDrive", + "|T-8sy", + "ProgramFiles", + "-;JcY", + "1x^dq", + "]pIZY", + "q{}[3-J", + "j(H-/", + "a4~RL2", + "h1}9W^", + "bk`,D", + "OX%+W", + ".#Vy <6", + "Wn:/>", + "MSVCRT20.dll", + "C:\\Windows\\system32\\IMM32.DLL", + "SFmzR", + "`^dv@", + "E)4m>", + "OLEAUT32.dll", + "LoLVa(-N", + "62?! 1&", + "p)5mlI", + "u;8k.", + "l!];R", + "d\\AYW", + "1O [yG", + ")CjZ]b", + "x]q/j ", + "EgNeYv", + "fr-CH", + "{81 C6 00 10 00 00 [0-88] 81 FE 00 F0 [2] 0F 84 [2] 00 00}", + "USERNAME=admin", + "ZTdrV5", + "KqZ9l", + "7 \\,Qb", + "6y&Log", + "3.EH^", + "#G_4P", + "{81 C2 A1 03 00 00 87 D1 29 D3 33 C0 5A 59 59 64 89 10 68}", + ";:!4|", + "5p&J%", + "HC", + "=+S4y", + "0zFbD", + "es-US", + "F_PROCESSORS=2", + "de-DE", + "gsn>a'", + "0W-tT", + "t`%ev", + "Ed`6/NT", + ")B+$R", + "#,yqCh", + ">3erX ", + "y+:r~", + "allowstoresignedbinaries", + "codeintegrityguard", + "abcdefghijklmnopqrstuvwxyz", + "C:\\tmp4qgvoq2_\\data\\yara\\Stealc.yar", + "?bMb,", + "H[%9H", + "|V\\f:}", + "es-ES", + "AS|&%", + "o{7gk", + "exportaddressfilterplus", + "[t$Q^", + "kwr+r", + "cs-CZ", + "ramFiles=C:\\Program Files (x86)\\", + ")'3+|", + ")b\"nV", + "h3l$P", + "", + "g&G{'", + "th=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "d%\\5n", + "q\\ae\"", + "reABtmE'3)c", + "ALLUSERSPROFILE=C:\\ProgramData", + "C:\\Windows\\SYSTEM32\\ntdll.dll", + "#%)?XmPo", + "WS2_32.dll", + "@R1V5@", + "C:\\Users\\pacop\\AppData\\Local\\Temp;C:\\Windows\\SYSTEM32;C:\\Windows\\system;C:\\Windows;.;C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "C:\\Windows\\Temp\\AslLog_DetectorsTrace_904dee55708010fdeae0.exe_2720.txt", + ".U6~6", + "5DLyV%j", + "ers\\pacop\\AppDat", + "shimengstate", + "/No0+O", + "S#K?^", + "hoc`{)6", + ";V'?,_", + "TH=\\Users\\pacop", + "b#N*}T", + "NUMBER_OF_PROCESSORS=2", + "=tY]v", + "UU+N{", + "H/pyV)", + "]6k}vg", + "~3\\N`", + "VQpL]S7", + "yH0+`/f", + "USERPROFILE=C:\\", + "\"IwTG", + "dependentmodulesdontinherittamperprotection", + "NhaTA", + "EwXQN", + "zNp(mny", + "Oj&MZ>cLBZ;L.", + "G87{l", + "YqJ7@9M", + "C,%ST)5a2", + "ShimDebugLog", + "@7H;L0", + "PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", + "bU^s0", + "[NG0K", + "qD}la", + "vcxD_[s4", + "!Eeb_", + "0.,xv", + "et-EE", + "k`3%o", + "mon Files", + "j", + "ToiHF", + "ntdll", + "DDRAW.DLL", + "h.u|M", + "bmW!-m[", + "yFxm3", + "I'IdD", + "%X=cg", + "windir=C:\\Windows", + "C:\\Windows\\Temp\\AslLog_ShimDebugLog_904dee55708010fdeae0.exe_2720.txt", + "\"KJ6?$", + "{U+17Z", + "spcNestedSignature", + "ata\\Local", + "=C:=C:\\Windows\\system32", + "C:\\Windows\\System32\\combase.dll", + "LOCALAPPDATA=C:\\Users\\pacop\\AppData\\Local", + "Ng^D{", + "$9G@O", + "lv-LV", + "6:}Ie'", + "devicecapabilitylocation", + ":gb/I]", + "C8b9?", + "C:\\Windows\\System32\\gdi32full.dll", + "Osg>Y", + "PROCESSOR_REVISION=6102", + "C:\\Windows\\System32\\bcrypt.dll", + "hu-HU", + "){o?z", + "}50G(F", + "nM~?b", + "", + "T&n7K", + "OG{gU=", + "DESKTOP-JQK72EN", + "I0uZe", + "{B9 [4] E8 [4] 8B [3] 89 C2 E8 [4] 40 [4] ff D0 8A [3] 24 01 0F B6 C0}", + "{-3oC", + "6<]\"b", + "C:\\Windows\\SYSTEM32\\apphelp.dll", + "mDFLO", + "mPN4s", + "Q+k7`g", + "YAI>ATl", + "G^V]}", + "5bZDJe", + "{46 0F 01 F9 [0-4] 66 0F 6E C6 F3 0F E6 C0 66 0F 2F ?? 73}", + ")Xa7L", + "Q%f~~|", + "H1e2V", + "{FF 34 08 [0-360] 8F 04 0B [0-360] 83 F9 18 [0-460] FF E3}", + ">Une$", + "vi[(8", + "Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\OpenSSH\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\;C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\;C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps", + "fr-BE", + "Pikabot.yar", + "t ;jv", + "9]eK,v", + "'@OMgh", + "Vb(YCr", + "g'x*TKj", + "2^3LH3[-", + "C:\\tmp4qgvoq2_\\data\\yara\\UPX.yar", + ">1`6;", + "KERNELBASE.DLL", + "N]]g&", + "{49 89 CA 40 89 ?? (41 FF|FF)}", + "+ASTO", + "O}Uvw", + "e>7bla", + "fy-NL", + "_TcA2", + "fr-CA", + "{48 8B C4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 EC 30 4C 8B 05 [4] 33 D2 C7 40 [5] 88 50 ?? 49 63 40 3C 42 8B 8C 00 88 00 00 00 85 C9 0F 84}", + "mx>L_", + "UT=]$", + "iswZC", + "#sbXF", + "mp[k0 H", + "PK|\\Z", + "63C768CF", + "FILE=C:\\Users\\pa", + ";&SJ2", + "7b$TO^", + "\\??\\C:\\Users\\pacop\\AppData", + "?l@F3", + "{41 B8 00 10 00 00 8B D0 33 C9 66 3B ?? (74|0F 84)}", + "?S/=w,", + "restrictindirectbranchprediction", + "bVa>R", + "ProgramW6432=C:\\Program Files", + "LpS^t", + "fkP=i", + "requirerelocationinformation", + "0AHF_", + "v1.2.840.113549.3.4", + "\\Device\\HarddiskVolume2\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "3A}<2i", + " ", + "A';#N", + ">g3/zo;W", + "ir=C:\\Windows", + "K'Z-AP", + "BLACKBOX.DLL", + "SZ9P9~", + "nl-BE", + "C}0[v", + "*TTsY", + "s59:@", + "{6A 00 6A 01 8B 45 ?? 50 FF 55 ?? 33 C0 5A 59 59 64 89 10 68}", + "XAu.j", + "'&n#!:e\\w", + "c$cLS", + "CommonProgramW6432=C:\\Program Files\\Common Files", + "zh-HK", + "o9U3GF", + "CIWv|", + "ProgramFiles=C:\\Program Files (x86)", + "msvcp_win.dll", + "f1v}|}vF", + "lsasspirpc", + "T-y%2", + "p'8y@", + ";>356", + "av Adv", + "3u8/0", + "nb-NO", + "{SFJJA", + "(Ax3'U", + "A0_^[", + "@}=)l", + "nRp?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "`omni callsig'", + "- unable to initialize heap", + "`managed vector copy constructor iterator'", + "GetACP", + "GetProcessWindowStation", + "KERNEL32", + "Vl+Vp", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "l$8+n", + "!This program cannot be run in DOS mode.", + "December", + "HeapAlloc", + "RaiseException", + "B", + "R6024", + "No such device", + "Resource temporarily unavailable", + "Improper link", + " ", + "t:;L$", + "`string'", + "700PP", + "LLH@;", + "0A@@Ju", + "VW|[;", + "j@j ^V", + " ", + "Broken pipe", + "LCMapStringA", + "R6033", + "GetStdHandle", + "QSWVj", + "DOMAIN error", + "ProductVersion", + "T$h9T$", + "^oEZ_", + "- unexpected multithread lock error", + "No space left on device", + "FreeResource", + "u8SS3", + ")\\ZEo^m/", + "- unable to open console device", + "EnterCriticalSection", + "FlushFileBuffers", + ";t$,v-", + "March", + "V_:X1:", + "`vector destructor iterator'", + "SetUnhandledExceptionFilter", + "R6028", + "No error", + "1#QNAN", + "Revival.exe", + ")Vd)Nh", + "GetActiveWindow", + "x<_^]", + "~\\ruK", + "~2#{~-q", + "N h0%", + "GetConsoleOutputCP", + "LoadLibraryA", + "zc%C1", + "Interrupted function call", + "_^][H", + "9]$SS", + "L$,uL", + "FlsFree", + "- not enough space for thread data", + "TlsFree", + "T$=upF", + "VirtualAlloc", + "TlsAlloc", + "Ph4\"B", + "R6018", + "TlsSetValue", + " Base Class Array'", + "VVVVV", + "+t HHt", + "CreateFileA", + "`vbtable'", + " delete", + "OZw3(?", + "1#INF", + "~\\wu(j", + "(null)", + "u!;\\$", + "TLOSS error", + "G(9G,", + "GHtV;", + "HeapSize", + "CloseHandle", + "CreateToolhelp32Snapshot", + " Class Hierarchy Descriptor'", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "UnhandledExceptionFilter", + "", + ";l$Ts", + "runtime error ", + "__clrcall", + ">=Yt1j", + "9=p>B", + "1#SNAN", + "InternalName", + "PA", + "T$$QUR", + "w<9G,s", + "IiGM>nw", + "FlsAlloc", + "< tK<", + "FileVersion", + "File exists", + "URPQQh", + "1A26b", + "GetSystemTimeAsFileTime", + "`local static thread guard'", + "October", + "FLWUP", + "`vector constructor iterator'", + "Module32Next", + "GetCommandLineA", + "D$Tt*;", + "- Attempt to initialize the CRT more than once.", + "`vcall'", + "wn>Jj", + "mscoree.dll", + "GHtR;", + "OriginalFilename", + "Inappropriate I/O control operation", + "An application has made an attempt to load the C runtime library incorrectly.", + "pzjZ", + "`copy constructor closure'", + "r0f;H", + "Bad address", + "`vbase destructor'", + "Tuesday", + "T$LRh", + "V h0%", + "Invalid argument", + "SizeofResource", + " ", + "t+WWVPV", + ">If90t", + "`eh vector copy constructor iterator'", + "WPWUj", + "v$;540B", + "D$", + "`placement delete[] closure'", + "`local static guard'", + ";5P?B", + "`h`hhh", + "FindResourceA", + "GetCurrentProcessId", + "This application has requested the Runtime to terminate it in an unusual way.", + ", ", + "`default constructor closure'", + "`placement delete closure'", + "R6017", + " ", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "Domain error", + "GetProcAddress", + "N,_^3", + "tNVSP", + "r0f;p", + "R6026", + "Not a directory", + "`local vftable constructor closure'", + "- not enough space for stdio initialization", + "vQO+t", + "No such device or address", + "SVWUj", + "- not enough space for lowio initialization", + " H", + "700WP", + "GetModuleHandleW", + "PPPPP", + "t*9Qlu%", + "This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.", + "~2#i~", + "TlsGetValue", + "Operation not permitted", + "D$$)G@", + "`vector deleting destructor'", + " ", + "Sleep", + "CorExitProcess", + "No locks available", + "Friday", + "@PWSS", + "WriteFile", + "^WWWWW", + "|$ WSPV", + "CP_^][", + "NJ2\"v", + "Vlf+Vd", + "_VVVVV", + "[j@j ", + "DecodePointer", + "CONOUT$", + ".data", + "R6008", + "Input/output error", + "t%HHt", + "PPPPPPPP", + "No child processes", + "SetFilePointer", + "~(9~$u", + "`vector vbase copy constructor iterator'", + "NHPWj", + "__thiscall", + "SSSSS", + "WWWWV", + "~,WPV", + "- CRT not initialized", + "GetProcessHeap", + "GetModuleFileNameA", + "Please contact the application's support team for more information.", + "ole32.dll", + "January", + "NoRemove", + "UTF-8", + "HH:mm:ss", + "GetCPInfo", + "SSSSW", + "~Rich,q", + "Vlf+Vp", + "Resource device", + "USER32.DLL", + "Too many links", + "`dynamic atexit destructor for '", + "LeaveCriticalSection", + "1.2.3", + "`eh vector constructor iterator'", + "9F sn", + "L$$J#", + "Function not implemented", + "GetConsoleCP", + "Invalid seek", + "Microsoft Visual C++ Runtime Library", + "uL9=\\9B", + " Base Class Descriptor at (", + " ", + "FileDescription", + "000004b0", + " ", + "- unexpected heap error", + " new[]", + "-64OS", + "95(/B", + "Exec format error", + "^(9^$u", + "operator", + "~2#n~", + "O@;H(s", + "Program: ", + "GetLastActivePopup", + "", + "VVVVj", + "`vftable'", + "HeapFree", + "0WWWWW", + ";D$8t", + "MM/dd/yy", + "@Y@PW", + "Gh9Ghr", + "N(Uh0%", + "MessageBoxA", + "tEHt1", + "R1h58", + "Nl#N4", + "8VVVVV", + "FlsGetValue", + "O0SPQ", + "9] SS", + "GetCurrentProcess", + "A9{?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "VirtualFree", + "CompareStringA", + "GetLastError", + "`virtual displacement map'", + "R6016", + "IsDebuggerPresent", + "V0WQR", + "V8WUR", + "UQPXY]Y[", + "", + "- not enough space for locale information", + "__unaligned", + "ExitProcess", + "+T$TN", + "`vector vbase constructor iterator'", + "__pascal", + "`eh vector destructor iterator'", + "<+t(<-t$:", + "- pure virtual function call", + "R6034", + "Qkkbal", + "GetConsoleMode", + "Visual C++ CRT: Not enough memory to complete call to strerror.", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "xppwpp", + "G`9Gh", + "95L>B", + "`dynamic initializer for '", + "GetLocaleInfoA", + "`eh vector vbase copy constructor iterator'", + "~\\wuJ", + "9Ghs%", + "SetHandleCount", + "RtlUnwind", + "Resource deadlock avoided", + "- not enough space for _onexit/atexit table", + "`udt returning'", + "354\"B", + "\\$(+^", + "0SSSSS", + "SunMonTueWedThuFriSat", + "", + "GetEnvironmentStrings", + "('8PW", + "tVHtG" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "RedLine Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720, + "virtual_address": "0x00400000" + }, + { + "name": "f58a2e001ddcc888c561627cff167d1e0c1d6d1e7df0b2b39dd57a5e42f30dad", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/f58a2e001ddcc888c561627cff167d1e0c1d6d1e7df0b2b39dd57a5e42f30dad", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?0x04880000;?", + "size": 21, + "crc32": "188E9BE5", + "md5": "01a5aefb1dff5ce8839268e71ef02df5", + "sha1": "f68f54400dae64a90fc316a8773e79b8e65d0765", + "sha256": "f58a2e001ddcc888c561627cff167d1e0c1d6d1e7df0b2b39dd57a5e42f30dad", + "sha512": "d6ce62cd6a904b8b49456e432a415dd614a7e35bd301f30516a31bea3a93f58072609a4f093ce6bd2b226143c03b12db5748f5530c11cb187be5c964acd0bab9", + "rh_hash": null, + "ssdeep": "3:TX5:V", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": null, + "sha3_384": "02bc1e4edf32ee0f155d6d8420070fc075c14aa348bea92f7a7902ed0052a376bdbf34637d34de6ad434640fb309952e", + "data": null, + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720, + "virtual_address": "0x04880000" + }, + { + "name": "073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683", + "path": "/opt/CAPEv2/storage/analyses/2229/CAPE/073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683", + "guest_paths": "106;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe;?", + "size": 180224, + "crc32": "77BB688D", + "md5": "a608101a686b274b51d79b0d5cd5611f", + "sha1": "bd2c0e920b44ea04abdcebc8bba365c6607a95f9", + "sha256": "073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683", + "sha512": "38313ec271f37428acf5790c681c77b89bbe5523391ec2d8dc503014a85da9d0b0ba1a928e0d8c9f70bcd88a6ee0d66b42de8f4edd1098549173726963d59e43", + "rh_hash": null, + "ssdeep": "3072:VnGaOEnwSw/RvmsHpSRlnFdIBNR5NCT/1b:VrOqIv/+nA5NCT/", + "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "g__HKLM_GetString|11_0", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "pat14": 176918, + "v2_1": 124861, + "v4_3": 117198, + "v4_4": 117125, + "v4_5": 117240, + "v4_6": 117187, + "v4_8": 124026, + "v5_1": 112355, + "v5_2": 112395, + "v5_3": 112337, + "v5_4": 112380, + "v5_5": 112193, + "v5_7": 112601, + "v5_8": 112069, + "v5_9": 112739, + "v6_5": 125097, + "v6_6": 138094 + } + } + ], + "clamav": [], + "tlsh": "T103043B1027898E14E7BD6B30E1F3441193B5E693A633E74F2D8820F91E52B54EA563EF", + "sha3_384": "cd04aa59bc9157a5491c3b5a197db0d3d472677e8a2768147d93cb3cadd8991615a7ded8c712f72fbc4f6ffd43d123a3", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0002d45e", + "ep_bytes": "ff250020400000000000000000000000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00039423", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "mscoree": { + "dll": "mscoree.dll", + "imports": [ + { + "address": "0x402000", + "name": "_CorExeMain" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0002d410", + "size": "0x0000004b" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0002e000", + "size": "0x000004d0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00030000", + "size": "0x0000000c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00002008", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000200", + "virtual_address": "0x00002000", + "virtual_size": "0x0002b464", + "size_of_data": "0x0002b600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.04" + }, + { + "name": ".rsrc", + "raw_address": "0x0002b800", + "virtual_address": "0x0002e000", + "virtual_size": "0x000004d0", + "size_of_data": "0x00000600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.72" + }, + { + "name": ".reloc", + "raw_address": "0x0002be00", + "virtual_address": "0x00030000", + "virtual_size": "0x0000000c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.10" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_VERSION", + "offset": "0x0002e0a0", + "size": "0x00000244", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.17" + }, + { + "name": "RT_MANIFEST", + "offset": "0x0002e2e4", + "size": "0x000001ea", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.00" + } + ], + "versioninfo": [ + { + "name": "Translation", + "value": "0x0000 0x04b0" + }, + { + "name": "FileDescription", + "value": " " + }, + { + "name": "FileVersion", + "value": "0.0.0.0" + }, + { + "name": "InternalName", + "value": "Revival.exe" + }, + { + "name": "LegalCopyright", + "value": " " + }, + { + "name": "OriginalFilename", + "value": "Revival.exe" + }, + { + "name": "ProductVersion", + "value": "0.0.0.0" + }, + { + "name": "Assembly Version", + "value": "0.0.0.0" + } + ], + "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", + "timestamp": "2052-05-01 12:00:33", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 1 + }, + "dotnet": { + "typerefs": [ + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.ExtensionAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Void" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Int32" + }, + { + "assembly": "mscorlib", + "typename": "System.Boolean" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" + }, + { + "assembly": "mscorlib", + "typename": "System.String" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.Versioning.TargetFrameworkAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Object" + }, + { + "assembly": "mscorlib", + "typename": "System.MulticastDelegate" + }, + { + "assembly": "mscorlib", + "typename": "System.Enum" + }, + { + "assembly": "mscorlib", + "typename": "System.ValueType" + }, + { + "assembly": "mscorlib", + "typename": "System.Attribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IList`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IEnumerator`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.List`1/Enumerator" + }, + { + "assembly": "mscorlib", + "typename": "System.Char" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`2" + }, + { + "assembly": "mscorlib", + "typename": "System.IntPtr" + }, + { + "assembly": "System.Core", + "typename": "System.Linq.Enumerable" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.IEnumerable`1" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.DirectoryInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileSystemInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`1" + }, + { + "assembly": "mscorlib", + "typename": "System.IDisposable" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.IEnumerator" + }, + { + "assembly": "mscorlib", + "typename": "System.Exception" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.RuntimeHelpers" + }, + { + "assembly": "mscorlib", + "typename": "System.Array" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeFieldHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Path" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.File" + }, + { + "assembly": "mscorlib", + "typename": "System.DateTime" + }, + { + "assembly": "mscorlib", + "typename": "System.Convert" + }, + { + "assembly": "mscorlib", + "typename": "System.Int64" + }, + { + "assembly": "mscorlib", + "typename": "System.Byte" + }, + { + "assembly": "mscorlib", + "typename": "System.StringSplitOptions" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment" + }, + { + "assembly": "mscorlib", + "typename": "System.Environment/SpecialFolder" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlTextReader" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlDocument" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlReader" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlElement" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlNode" + }, + { + "assembly": "System.Xml", + "typename": "System.Xml.XmlNodeList" + }, + { + "assembly": "mscorlib", + "typename": "System.Text.Encoding" + }, + { + "assembly": "mscorlib", + "typename": "System.UInt32" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CryptographicException" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.InteropServices.Marshal" + }, + { + "assembly": "mscorlib", + "typename": "System.BitConverter" + }, + { + "assembly": "mscorlib", + "typename": "System.Buffer" + }, + { + "assembly": "mscorlib", + "typename": "System.IAsyncResult" + }, + { + "assembly": "mscorlib", + "typename": "System.AsyncCallback" + }, + { + "assembly": "System.Security", + "typename": "System.Security.Cryptography.DataProtectionScope" + }, + { + "assembly": "System.Security", + "typename": "System.Security.Cryptography.ProtectedData" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.HashAlgorithm" + }, + { + "assembly": "mscorlib", + "typename": "System.Globalization.CultureInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IFormatProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.ICollection`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Text.StringBuilder" + }, + { + "assembly": "mscorlib", + "typename": "System.TypeCode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.OperationContextScope" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.IContextChannel" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.MessageHeader" + }, + { + "assembly": "System", + "typename": "System.Uri" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.EndpointIdentity" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.AddressHeader" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.EndpointAddress" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ChannelFactory`1" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.Binding" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ChannelFactory" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Description.ClientCredentials" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509CertificateRecipientClientCredential" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509ServiceCertificateAuthentication" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Security.X509CertificateValidationMode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.OperationContext" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.Channels.MessageHeaders" + }, + { + "assembly": "mscorlib", + "typename": "System.GC" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.IClientChannel" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ICommunicationObject" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.ThreadStart" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.Thread" + }, + { + "assembly": "PresentationFramework", + "typename": "System.Windows.MessageBox" + }, + { + "assembly": "PresentationFramework", + "typename": "System.Windows.MessageBoxResult" + }, + { + "assembly": "PresentationFramework", + "typename": "System.Windows.MessageBoxButton" + }, + { + "assembly": "PresentationFramework", + "typename": "System.Windows.MessageBoxImage" + }, + { + "assembly": "mscorlib", + "typename": "System.Random" + }, + { + "assembly": "System.Core", + "typename": "System.Linq.IOrderedEnumerable`1" + }, + { + "assembly": "mscorlib", + "typename": "System.InvalidOperationException" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Directory" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Assembly" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.InputLanguage" + }, + { + "assembly": "mscorlib", + "typename": "System.Type" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeTypeHandle" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.Binder" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSiteBinder" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpBinderFlags" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSite`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`3" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.CallSite" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfo" + }, + { + "assembly": "Microsoft.CSharp", + "typename": "Microsoft.CSharp.RuntimeBinder.CSharpArgumentInfoFlags" + }, + { + "assembly": "mscorlib", + "typename": "System.TimeZoneInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.SearchOption" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.KeyValuePair`2" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.Match" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.Regex" + }, + { + "assembly": "System", + "typename": "System.Text.RegularExpressions.MatchCollection" + }, + { + "assembly": "mscorlib", + "typename": "System.NotSupportedException" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.IEnumerable" + }, + { + "assembly": "mscorlib", + "typename": "Microsoft.Win32.RegistryKey" + }, + { + "assembly": "mscorlib", + "typename": "Microsoft.Win32.Registry" + }, + { + "assembly": "mscorlib", + "typename": "System.UInt64" + }, + { + "assembly": "mscorlib", + "typename": "System.StringComparison" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.ProcessStartInfo" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.Process" + }, + { + "assembly": "System", + "typename": "System.Net.WebClient" + }, + { + "assembly": "System", + "typename": "System.Net.ServicePointManager" + }, + { + "assembly": "System", + "typename": "System.Net.SecurityProtocolType" + }, + { + "assembly": "System", + "typename": "System.Net.Security.RemoteCertificateValidationCallback" + }, + { + "assembly": "mscorlib", + "typename": "System.Delegate" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" + }, + { + "assembly": "System", + "typename": "System.Security.Cryptography.X509Certificates.X509Chain" + }, + { + "assembly": "System", + "typename": "System.Net.Security.SslPolicyErrors" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileStream" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.StreamReader" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileMode" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileAccess" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.FileShare" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.Stream" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.TextReader" + }, + { + "assembly": "mscorlib", + "typename": "System.Nullable`1" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.PropertyInfo" + }, + { + "assembly": "System.Web.Extensions", + "typename": "System.Web.Script.Serialization.JavaScriptSerializer" + }, + { + "assembly": "mscorlib", + "typename": "System.Double" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Graphics" + }, + { + "assembly": "mscorlib", + "typename": "System.Math" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Rectangle" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.Screen" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Size" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Bitmap" + }, + { + "assembly": "mscorlib", + "typename": "System.Func`5" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Image" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.InterpolationMode" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.PixelOffsetMode" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Drawing2D.SmoothingMode" + }, + { + "assembly": "mscorlib", + "typename": "System.Action`5" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Point" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.MemoryStream" + }, + { + "assembly": "System.Drawing", + "typename": "System.Drawing.Imaging.ImageFormat" + }, + { + "assembly": "System", + "typename": "System.Net.IPAddress" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.UnicastIPAddressInformation" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.NetworkInterface" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.IPInterfaceProperties" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.UnicastIPAddressInformationCollection" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.IPAddressInformation" + }, + { + "assembly": "System", + "typename": "System.Net.Sockets.AddressFamily" + }, + { + "assembly": "System", + "typename": "System.Net.WebRequest" + }, + { + "assembly": "System", + "typename": "System.Net.WebResponse" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.OperationalStatus" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.NetworkInterfaceComponent" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.GatewayIPAddressInformationCollection" + }, + { + "assembly": "System", + "typename": "System.Net.NetworkInformation.GatewayIPAddressInformation" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.NetTcpBinding" + }, + { + "assembly": "mscorlib", + "typename": "System.TimeSpan" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.TransferMode" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Xml.XmlDictionaryReaderQuotas" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.NetTcpSecurity" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.SecurityMode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.MessageSecurityOverTcp" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.MessageCredentialType" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectSearcher" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectCollection" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementObject" + }, + { + "assembly": "System.Management", + "typename": "System.Management.ManagementBaseObject" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.FileVersionInfo" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.InputLanguageCollection" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Module" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.FieldInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MemberInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.MethodBase" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.RSACryptoServiceProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Generic.Dictionary`2" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.Hashtable" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.SortedList" + }, + { + "assembly": "mscorlib", + "typename": "System.UInt16" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.SymmetricAlgorithm" + }, + { + "assembly": "System.Core", + "typename": "System.Security.Cryptography.AesCryptoServiceProvider" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.RijndaelManaged" + }, + { + "assembly": "mscorlib", + "typename": "System.Activator" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.Remoting.ObjectHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CryptoConfig" + }, + { + "assembly": "mscorlib", + "typename": "System.IO.BinaryReader" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.ParameterInfo" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Emit.DynamicMethod" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Emit.ILGenerator" + }, + { + "assembly": "mscorlib", + "typename": "System.Threading.Monitor" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.BindingFlags" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Emit.OpCode" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.Emit.OpCodes" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.ICryptoTransform" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CryptoStream" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.AssemblyName" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CipherMode" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.Cryptography.CryptoStreamMode" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.ProcessModule" + }, + { + "assembly": "mscorlib", + "typename": "System.Version" + }, + { + "assembly": "System", + "typename": "System.Diagnostics.ProcessModuleCollection" + }, + { + "assembly": "mscorlib", + "typename": "System.ModuleHandle" + }, + { + "assembly": "mscorlib", + "typename": "System.Collections.ReadOnlyCollectionBase" + }, + { + "assembly": "mscorlib", + "typename": "System.RuntimeMethodHandle" + }, + { + "assembly": "System.Windows.Forms", + "typename": "System.Windows.Forms.Application" + }, + { + "assembly": "mscorlib", + "typename": "System.Security.UnverifiableCodeAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.ParamArrayAttribute" + }, + { + "assembly": "System.Core", + "typename": "System.Runtime.CompilerServices.DynamicAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.DataContractAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.EnumMemberAttribute" + }, + { + "assembly": "System.Runtime.Serialization", + "typename": "System.Runtime.Serialization.DataMemberAttribute" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.SessionMode" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.ServiceContractAttribute" + }, + { + "assembly": "System.ServiceModel", + "typename": "System.ServiceModel.OperationContractAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Diagnostics.DebuggerHiddenAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Reflection.ObfuscationAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.InteropServices.UnmanagedFunctionPointerAttribute" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.InteropServices.CallingConvention" + }, + { + "assembly": "mscorlib", + "typename": "System.Runtime.InteropServices.CharSet" + }, + { + "assembly": "mscorlib", + "typename": "System.FlagsAttribute" + } + ], + "assemblyrefs": [ + { + "name": "System.Core", + "version": "4.0.0.0" + }, + { + "name": "mscorlib", + "version": "4.0.0.0" + }, + { + "name": "System.Xml", + "version": "4.0.0.0" + }, + { + "name": "System.Security", + "version": "4.0.0.0" + }, + { + "name": "System.ServiceModel", + "version": "4.0.0.0" + }, + { + "name": "System", + "version": "4.0.0.0" + }, + { + "name": "PresentationFramework", + "version": "4.0.0.0" + }, + { + "name": "System.Windows.Forms", + "version": "4.0.0.0" + }, + { + "name": "Microsoft.CSharp", + "version": "4.0.0.0" + }, + { + "name": "System.Web.Extensions", + "version": "4.0.0.0" + }, + { + "name": "System.Drawing", + "version": "4.0.0.0" + }, + { + "name": "System.Runtime.Serialization", + "version": "4.0.0.0" + }, + { + "name": "System.Management", + "version": "4.0.0.0" + } + ], + "assemblyinfo": { + "name": "Revival", + "version": "0.0.0.0" + }, + "customattrs": [] + }, + "data": null, + "strings": [ + "zjaU ", + "DynamicMethod", + "XmlNodeList", + "8743F6DD6877BBC815E9F16BEC59057DD1A89B0A", + "JreVih9DW0cVIXasK7C", + "k__BackingField", + "percentSymbol", + "numberNegativePattern", + "SSystem.ELECT * FRSystem.OM WiSystem.n32_ProcSystem.ess WherSystem.e SessiSystem.onId='", + "TaskResolver", + "RecordHeaderField", + "SerialNumber", + "BCryptGetPropertyDelegate", + "ChromeGetName", + "D67333042BFFC20116BF01BC556566EC76C6F7E2", + "RegistryKey", + "startIndex", + "StringFileInfo", + "GetCaps", + "80E5A0A2B81DB2473AFBB3FDD6F479670B7B41C6", + "kernel32.dll", + "InvalidOperationException", + "mnf0iy2Xdp", + "get_ReturnType", + "System.Reflection.RuntimeModule", + "FD4C77C0C4405C6A46E5C3CE53E0AE6BAEE7746D", + "currencyDecimalDigits", + "get_Png", + "File.Write", + "get_Key", + "pbLabel", + "OpenSubKey", + "get_PropertyType", + "<>9__0_6", + "m_isDefaultCalendar", + "System.Drawing", + "b__4_0", + "04EC68A0FC7D9B6A255684F330C28A4DCAB91F13", + "NJK0HP6bbE", + "negativeSign", + "#Strings", + "System.Reflection.Emit", + "CallingConvention", + "AdB8GujvggcnCBBXyu`1", + "input", + "eNetworkCredentialxpirNetworkCredentialy", + "string", + "!This program cannot be run in DOS mode.", + "g_E_c_", + "kadsoji83", + "lpBaseAddress", + "Revival", + "yyyy-MM-dd", + "set_Name", + "pcbResult", + "fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3ajSystem.CodeDom.MemberAttributes, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089mSystem.Globalization.CultureInfo, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "Application", + "UNKNWON", + "CryptoHelper", + "m_abbrevEnglishEraNames", + "IsLoopback", + "get_Length", + "_tableEntries", + "IsNullOrEmpty", + "OpenVPN", + "Fsl0RG6qjV", + "chiperText", + " ", + "~c 02s", + "WriteIntPtr", + "InvokeConstructor", + "cGwe4TdcoJ5uqrwpV8", + "rV9N3WuhF41qaV0GPT", + "get_SessionId", + "hardwares", + "ChangeSize", + "ToCharArray", + "ansiCurrencySymbol", + "b__2_0", + "Entity2T", + "cbAAD", + "lCDAsW5mfE1qB1o2W5.nLvrU8AQJDKRRZAB7e+FJKLljVXn5i8Q7GvId+AdB8GujvggcnCBBXyu`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]", + "_pageSize", + "get_Module", + "Directory", + "Func`3", + "LocalMachine", + "501BADE98ACDE8BF4A0424FD9A4354615FF08C7F", + "k__BackingField", + "user.config{0}\\FileZilla\\sitemanager.xmlcookies.sqliteUnknownExtension\\Program Files (x86)\\configdisplayNamehost_keyNametdataSELECT * FROM expires_utc\\Program Data\\coMANGOokies.sqMANGOliteAFileSystemntivFileSystemirusPrFileSystemoduFileSystemct|AntiFileSystemSpyWFileSystemareProFileSystemduct|FireFileSystemwallProdFileSystemuct*ssfn*DisplayVersion%localappdata%\\-*.lo--gLocalPrefs.jsonOpHandlerenVPHandlerN ConHandlernect%DSK_23%Opera GXcookies//settinString.Removeg[@name=\\PasswString.Removeord\\]/valuString.RemoveeROOT\\SecurityCenterROOT\\SecurityCenter2Web DataSteamPathwaasflleasft.datasfCommandLine\\Telegram Desktop\\tdataSOFTWARE\\Microsoft\\Windows\\CurrentVersion\\UninstallCookiesTotalVisibleMemorySizeis_secureSoftware\\Valve\\SteamLogin DataID: isSecureegram.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\\Program Files\\Opera GX StablenameProfile_Unknown, Name: AppData\\Roaming\\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\\UString.Replacesername\\]/vaString.ReplacelueLocal Extension SettingsNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: DisplayNameTel*.vstring.Replacedfpath", + "System.ServiceModel.Description", + "get_Method", + "xmlNode", + "get_OutgoingMessageHeaders", + "0410277C15CAD5E63A25F491DAEEF493B897678B", + "StringDecrypt", + "GetParameters", + "em8|WW", + "k__BackingField", + "GetGenericArguments", + "uWB4xxXHCpfldKaYMy", + "c2J8tvIe72", + "DF08DD4DFFDB6C9048202CAE65882EF91ECE6BA8", + "95098CDF929872F9B67E58070D088F8238F7CABE", + "tQqd7B9f4Vbj2CakUa8", + "IEnumerator", + "Version", + "k__BackingField", + "Activator", + "pxNhvy9RphqH36wHZis", + "remoteTasks", + "get_ModuleMemorySize", + "validForParseAsNumber", + "arrays", + "mbjK5MxiP5rqscqLcR", + "A8A5F2DC86E781EC7360D1DDBE09F80EEECE48EA", + "phAlgorithm", + "$$method0x600031a-1", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", + "81E046FA1D93B661CC948A4DD1E01F20D6192E9B", + "System.Text.RegularExpressions", + "{11111-22222-20001-00002}", + "longTimePattern", + "GetModules", + "28F794B091ED92F57BFC80EA32B18AF3A8183ADB", + "callback", + "get_Credentials", + "get_Height", + "Entity11", + "set_Position", + "dwDesiredAccess", + "dateTimeOffsetPattern", + "L590cLw", + "ReadContextValue", + "TIUaSpaWyWSkdHq8om", + "slkahs2", + "System.Windows", + "PLs0L7jWH3", + "b__2", + "XmlNode", + "D82572C56BDDD62E320B8BDAF0397A0DF9DD5BF7", + "TryCompleteTask", + "lpNumberOfBytesWritten", + "MakeTries", + "scanners", + "8C49F78A06E711CF0E21134D0B091985336CC37F", + "dvsjiohq3", + "__StaticArrayInitTypeSize=124", + "perMilleSymbol", + "get_BaseStream", + "serviceInterface.Extension", + "get_PassedPaths", + "StringBuilder", + "sdfk83hkasd", + "7FD227EEE2F38A50CFD286D228B794575C0025FB", + "pMnZPW9OXIh86ipjpG1", + "PY08V2MERI", + "fullDateTimePattern", + "$this.Localizable", + "System.Drawing.Size", + "nIndex", + "wqUkRo9EscVExha5Yb", + "set_SendTimeout", + "WebResponse", + "nC%H+", + "Decrypt", + "1938FDF81D9EFE09E9786A7A7DDFFBD755961098", + "MatchCollection", + "Entity17T", + "CreateHeader", + "cbMacContext", + "d6CqZQhEiQTdS0lVdU", + "loginPairs", + "get_Id16", + "LG\\o2", + "Environment", + "cbSalt", + "GetFields", + "PassedPaths", + "GUT8RQKnyc", + "Entity", + "_dbEncoding", + "hModule", + "object", + "zgJ1YqZHwX26XQNmqM", + "lmWDUF9A5UbkIVZPyWe", + "CompilationRelaxationsAttribute", + "CreateDelegate", + "<>9__0_2", + "ToUpper", + "ToDouble", + "t%0X@", + "defenders", + "38F431A549411AEB32810068A4C83250B2D31E15", + "m_type", + "Target", + "MAr8D8cKed", + "NativeHelper", + "Visible", + "hAlgorithm", + "UrPGe6xslrAsBK6GjP", + "System.Globalization", + "get_DisplayName", + "LEnvironmentogiEnvironmentn DatEnvironmenta", + "CultureID", + "endIdx", + "PartsSender", + "asdasod9234oasd", + "{4017A748-7978-4B34-A02D-DB7864B58FE5}", + "X509Certificate", + "c1L0ui0mSw", + "chain", + "FrameworkDisplayName", + "Start", + "EndInvoke", + "SqliteMasterEntry", + "0.0.0.0", + "DbTqpRALo9vXPb6IIp", + "$this.TrayLargeIcon", + "bMasterKey", + "System.Security.Cryptography", + "n>b__3", + "ToJSON", + "<>9__0_8", + "PathsCollection", + "yyyy MMMM", + "System.Runtime.Serialization", + "NcCbQe55Zb1cANZPfl", + "Func`5", + "aR3nbf8dQp2feLmk31.lSfgApatkdxsVcGcrktoFd.resources", + "Ynv8vglvZw", + "<>p__1", + "GetWindowsScreenScalingFactor", + "op_LessThan", + "set_Id1", + "Entity8T", + "2FBDC611D3D91C142C969071EA8A7D3D10FF6301", + "filePath", + "blvnzcwqe", + "Entity1T", + "generalShortTimePattern", + "domains", + ">b+R-r", + "culture", + "get_Count", + "__StaticArrayInitTypeSize=28", + "get_RowLength", + "Revival.g.resources", + "get_Id11", + "get_Id12", + "__StaticArrayInitTypeSize=64", + "D932b", + "k__BackingField", + "Z\\?QW", + "System.Web.Extensions", + "", + "RemoteCertificateValidationCallback", + "bInheritHandle", + "height", + "npvo*", + "System", + "3DB6DAD76E13B54DC03AF1C6092C40388E57FBBF", + "bUseCalendarInfo", + "Ldarg_3", + "__StaticArrayInitTypeSize=12", + "IDisposable", + "System.Collections.IEnumerator.Reset", + "RSACryptoServiceProvider", + "b__8_0", + "&G:-4?", + "4E3D7F188A5F5102BEC5B820632BBAEC26839E63", + "__StaticArrayInitTypeSize=42", + "4C1117B01D5C4E103EE817F889EC547C63B47B7A", + "Entity13", + "percentGroupSeparator", + "get_Is64BitOperatingSystem", + "RuntimeFieldHandle", + "op9d979taLtBBjZnBWP", + "Ldarg_0", + "<>2__current", + "GdiHelper", + "qa58FrQ8SE", + "E3E8284EDCB98A1085E693F9525A3AC3D705B82E", + "ObjectLength", + "Authorization", + "PixelOffsetMode", + "AssemblyName", + "set_Id16", + "set_MaxJsonLength", + "CopyFromScreen", + "Random", + "AyM0BuQvCD", + "GetLogicalDrives", + "h:mm tt", + "set_IV", + "set_MaxNameTableCharCount", + "SELEMemoryCT * FMemoryROM WiMemoryn32_OperMemoryatingSMemoryystem", + "EHY07C8Nkx", + "MonitorSize", + "QFa0scKQwx", + "__StaticArrayInitTypeSize=22", + "tD58CArDL3", + "387D8DBBFB12BA323F1E0F1F539B4DA9550070C3", + "connection", + "ReadFile", + "571B1023DF3ABFB94C92465B365B1814FEBFAB3E", + "Delete", + "browserPaths", + "set_encrypted_key", + "scannerArg", + "CSharpBinderFlags", + "Registry", + "YJ67FHTY7BYK1L0wGP", + "KYX5xa97HmnTWV2Ohcn", + "FileInfo", + "GetVs", + "9D9AF3AE11A58D55EB8A6AEC8F03F7AD01E8994B", + "b__5_0", + "calendarWeekRule", + "vH40en9ELL", + "5Dr}*", + "TypeCode", + "TransferMode", + "__result", + "Process", + "CoCryptographyokieCryptographys", + "<>9__5_0", + "get_Actions", + "iYx9O4UeWW4yNINeuO", + "Tg60RCuZB5l2UA8fIL", + "SkipVerification", + "SELSystem.Windows.FormsECT * FRSystem.Windows.FormsOM WinSystem.Windows.Forms32_ProcSystem.Windows.Formsessor", + "CreateBind", + "Clear", + "GetAllNetworkInterfaces", + "set_Message", + "ChannelFactory", + "browsers", + "{11111-22222-10001-00001}", + "DF2BDC3975DC25BFAFFA4976E9CD1E38AADF463B", + "numInfo", + "IsLocalIp", + "VL@X4", + "GetFolderPath", + "EndpointAddress", + "System.Security", + "get_EntryPoint", + "__StaticArrayInitTypeSize=14", + "pbTag", + "m_superShortDayNames", + "ThreadStart", + "G53N3ivQR5mlTdjgs9", + "classthis", + "assembly", + "set_Id13", + "Entity14", + "#Blob", + "get_Current", + "System.Windows.Forms", + "Sleep", + "configs", + "GetHdc", + "FileScanning", + "rootPath", + "dataProtectionScope", + "GetFunctionPointerForDelegate", + "CollectMemory", + "ReadBytes", + "FileCopier", + "Split", + "ResolveType", + "dino51Dp11lnn3Ufer", + "GatherValue", + "JOoSTcUQYrhd3hbI7F", + "_sqlDataTypeSize", + "ToList", + "SystemInfoHelper", + "serviceInterface", + "Microsoft Primitive Provider", + "Invoke", + "GetScanArgs", + "ScanFills", + "cbInput", + "__StaticArrayInitTypeSize=152", + "OsCrypt", + "XmlDocument", + "BCryptSetAlgorithmPropertyDelegate", + "$this.TrayHeight", + "%$('32546498:8<;?>^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]~}", + "get_DocumentElement", + "patterns", + "GetBrowsers", + "m_currentEraValue", + "cWQvO0JFCaMvxZ32ro", + "GatewayIPAddressInformation", + "IPInterfaceProperties", + ".NET Framework 4", + "Message", + "_CorExeMain", + "get_Authentication", + "Feature", + "get_PreStageActions", + "Enumerator", + "PrepareDelegate", + "Connect", + " System.Globalization.SortVersion", + "NetworkCredential", + "Wv90NW8pBM", + "ScanCook", + "BCryptCloseAlgorithmProvider", + "net.tcp://", + "T9b8EroXph", + "6F66485AF823BAE1F185740DA7F4F595701CD22E", + "FwJeJi02RQk=", + "1A79939AEFF161E557D02CB37CD9A811ABCAF458", + "B14822E504AE1EF678AE0E823684D7B32F95A725", + "XmlTextReader", + "FileDescription", + "Close ", + "ISystem, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "{fYD~", + "percentage", + "set_Id15", + "get_NewLine", + "TryGetArgs", + "certificate", + "tk(}U", + "allShortDatePatterns", + "GetDeviceCaps", + "get_MethodHandle", + "currencyGroupSizes", + "", + "searchPatterns", + "GetDelegate", + "Entity6", + "method", + "numberDecimalSeparator", + "I30hkn90gEVZ7IlbIWd", + "BCRYPT_PSS_PADDING_INFO", + "m_listSeparator", + "get_IsValueType", + "{dN8M", + "dayNames", + "__StaticArrayInitTypeSize=154", + "InterpolationMode", + "<.ctor>b__0", + "BindingFlags", + "get_UnicastAddresses", + "ExecutablePath", + "ProcessStartInfo", + "get_LibPtr", + "set_IsBackground", + "Exists", + "get_ModuleHandle", + "fkX5tWn7rYIMVuM5a2", + "set_WorkingDirectory", + "ServiceContractAttribute", + "<>9__0_4", + "get_MainModule", + "get_Width", + "sdfo8n234", + "IList`1", + "File.ReadAllText", + "BitConverter", + "System.Threading", + "lfm06y1W4b", + "NetTcpSecurity", + "ReadUInt32", + "007A56C60CB686C542C5A63F4806094A4F9494B7", + "StripAfterObfuscation", + "yiAADlNTlDSCo8O3Sh", + "GeckoLocalName", + "Process ", + "amDesignator", + "Program", + "UInt32", + "Abort", + "1,usZ", + "Double", + "set_MaxBytesPerRead", + "79E9B68FB6E1987DED749BCD71143BD8EB323CE3", + "source", + "MD5CryptoServiceProvider", + "cbAuthData", + "MulticastDelegate", + "Deserialize", + "k__BackingField", + "set_Security", + "get_ServiceCertificate", + "<.ctor>b__1", + "MmMppQbpPNjXnJuAp3", + "UnverifiableCodeAttribute", + "get_Id7", + "Resize", + "GetTokens", + "asdk9y3", + "`*Gv]", + "success", + "Entity16", + "tDUin", + "pbInput", + "2A92E2F98903398CD12F10BDF583F44C2C6EEBF5", + "GetValueOrDefault", + "GetProperty", + "typemdt", + "WebRequest", + "set_MaxArrayLength", + "SK70TJ5gw5", + "<>9__9_0", + "-Infinity", + "Finalize", + "get_Culture", + "COr0cVo5U2", + "Entity10", + "get_Id10", + "lpflOldProtect", + "SELSystem.LinqECT * FRSystem.LinqOM WinSystem.Linq32_VideoCoSystem.Linqntroller", + "g7g5PGRdwFuQFU69Xt", + "BCryptImportKey", + "get_FileVersionInfo", + "Entity7", + "Id24&", + "Entity&", + "SLG0ZmRW7r", + "get_ASCII", + "System.Runtime.InteropServices", + "SFU4mbT3GMret7THonf", + "718D1294A5C2D3F3D70E09F2F473155C4F567201", + "Entity3T", + "H9R0frEDDF", + "Content", + "ToBase64String", + "CurrentUser", + "m55lBu9T7ZyA5KKq2b3", + "Dictionary`2", + "ExtendV", + "Y#uH6", + "localhost", + "CfF0Vu1jc2", + "qNqBC596SPuxbQZOWki", + "DebuggingModes", + "WSystem.Texteb DatSystem.Texta", + "GetRecent", + "get_Id9", + "System.Collections", + "SELSystem.Text.RegularExpressionsECT * FRSystem.Text.RegularExpressionsOM Win32_PSystem.Text.RegularExpressionsrocess WSystem.Text.RegularExpressionshere SessSystem.Text.RegularExpressionsionId='", + "m_cultureName", + "BCryptOpenAlgorithmProviderDelegate", + "https://api.ip.sb/ip", + "Unknown", + "ChangeType", + "gqQ3yV9nqvbmsNE4DO4", + "String.Remove", + "ObfuscationAttribute", + "459812D18B50C8E5F96831EFD700F962F692D29E", + "fL%#W:8", + "Exclude", + "DebuggableAttribute", + "ReleaseUpdates", + "BCFile.OpenryptGeFile.OpentPropeFile.Openrty", + "lCDAsW5mfE1qB1o2W5", + "action", + "GetMember", + "abbreviatedDayNames", + "Entity2", + "ChromeGetLocalName", + "Revival.exe", + "DecryptBlob", + "AllocCoTaskMem", + "hh:mm tt", + "DjsAWDgLPR0qEFsfJCAsASgOKFkqAy1VOQ8Dfg==", + "set_OpenTimeout", + "ManagementObject", + "System.Drawing.Drawing2D", + "urTSss9y3FlBT9kA8jj", + ".ctor", + "__StaticArrayInitTypeSize=2840", + "lPhGlozfgJiSOs77hu", + "IsValidAction", + "set_Id6", + "<>c__DisplayClass4_0", + "BCryptDestroyKeyDelegate", + "get_InvariantCulture", + "set_Id11", + "TryInitBrowsers", + "Enter", + "MethodInfo", + "SQy8AQlmOf", + "MessageBoxResult", + "GameLauncher", + "BCRYPT_INIT_AUTH_MODE_INFO_VERSION", + "set_Actions", + "set_Id14", + "get_FieldType", + "CY5r6xcju3TmXxFcLk", + "allShortTimePatterns", + "InvokeMember", + "Entity12", + "Entity6T", + "Exception", + "Entity12T", + "%USERPFile.WriteROFILE%\\AppFile.WriteData\\RoamiFile.Writeng", + "GetFiles", + "GetResponseStream", + "VarFileInfo", + "buffer", + "leapYearMonthNames", + "2B9522D4F7398AB5DB789596FE5DB90589B031E9", + "GetOffset", + "String", + " System.Globalization.CultureInfo", + "TryInitHardwares", + "Entity15", + "Discord", + "get_OperationalStatus", + "aso0shq2", + "sdfi35sdf", + "set_Mode", + "AdapterRAM", + "c2eSq29i0hPeaGIoaii", + "provider", + "Select", + "Entity4T", + "c2w8BDWoyW", + "Width", + "Parse", + "Generic", + "ReadKey", + "ObjectHandle", + "FromBase64", + "BIw0qwmofm", + "OFileInfopeFileInfora GFileInfoX StabFileInfole", + "flNewProtect", + "", + "XmlReader", + "AesCryptoServiceProvider", + "v2yhc", + "k__BackingField", + "set_Id12", + "$$method0x600035a-1", + "sender", + "System.Linq", + "HashAlgorithm", + "<>l__initialThreadId", + "CryptoStreamMode", + "UR60tcdG3v", + "ClientCredentials", + "AUrX1r9kVPVuFMeq3Bc", + "$$method0x600039c-1", + "currencySymbol", + "__StaticArrayInitTypeSize=16", + "NetTcpBinding", + "BCrMemoryStreamyptOpeMemoryStreamnAlgorithmProviMemoryStreamder", + "__StaticArrayInitTypeSize=62", + "clrjit.dll", + "MM/dd/yyyy", + "get_Id", + "dwFlags", + "B5B4FA236B87DBCD8055443F05776B10DDEFA5CD", + "FC7F87A17388346181B50EC829634D7F8E842743", + "GetExecutingAssembly", + "GetGraphicCards", + "Entity4", + "GetIPProperties", + "TryInitProcesses", + "A9139732ED4CF84F8CE948DCB134114E4F24598A", + "get_Bounds", + "lpType", + "cipherText", + "1$~0&h", + "ybg8eXHvp2", + "SelectMany", + "Xyi010l0nD", + "__StaticArrayInitTypeSize=76", + "EbV0QyH2XJ", + "$$method0x600031a-2", + "links", + "m_SortVersion", + "X2f0nwJcF0", + "phKey", + "b__1_0", + "9D99781A42147118D9E59BED1BC9AE622BA64A6C", + "(System.Globalization.DateTimeFormatFlags", + "AddressHeader", + "FieldInfo", + "IEnumerable`1", + "GetDirectories", + "AddMonths", + "Marshal", + "__StaticArrayInitTypeSize=6", + "System.Reflection", + "get_PrimaryScreen", + "EZOPSET", + "GetFolder", + "get_BaseAddress", + "J5D8owahTN", + "fileInfo", + "get_OffsetToStringData", + "SuppressFinalize", + "tasks", + "E5lRPTWI0qdxJdCF1I", + "TryInitOpenVPN", + "Concat", + "_fileBytes", + "iqLDWf9leX58Rip847D", + "settings", + "LOYNIF3LRgKWTxUTVn", + "X509CertificateValidationMode", + "6qYM>2U", + "currencyDecimalSeparator", + "dateSeparator", + "System.Net.NetworkInformation", + "abbreviatedMonthNames", + "optionalCalendars", + "twoDigitYearMax", + "percentDecimalSeparator", + "i5n5dgPY1M9nRIix0B", + " ", + "__StaticArrayInitTypeSize=24", + "CompilerGeneratedAttribute", + "Int64", + "value__", + "get_encrypted_key", + "TryVerify", + "numberGroupSizes", + "IClientChannel", + "Locals", + "PresentationFramework", + "CreateDnsIdentity", + "IOStream", + "D['A|", + "L]y!P ", + "n>b__0_2", + "cultureID", + "QEPhdH9qU1VFgHqI0e5", + "set_PixelOffsetMode", + "set_ReaderQuotas", + "YGUP529YIiPa0fXJy0Z", + "shortDatePattern", + "i7n0hT6Ml9", + ".cctor", + "Search", + "timeout", + "ResolveMethod", + "Sme8icxdey", + "Fields", + "LoadLibrary", + "get_Address", + "GetProcessors", + "CharSet", + "FromBase64CharArray", + "asdak83jq", + "UpK0j1KXn3", + "DirectoryInfo", + "CE18B047107AA23D1AA9B2ED32D316148E02655F", + "ManagementObjectEnumerator", + "pbOutput", + "set_ServerCertificateValidationCallback", + "IntPtr", + "get_ManifestModule", + "46F273EF641E07D271D91E0DC24A4392582671F8", + "g-y-.", + "57F4CB785574C3A09AF99937BF91EA2C31E37C8A", + "ProtectedData", + "languages", + "SOFTWARE\\WOW6432Node\\Clients\\StartMenuInternet", + "OpenAlgorithmProvider", + "entropy", + "TryInitDisplay", + "E63C93C721909983D6276C980CFF923987A4D2AA", + "sdfkas83", + "get_CurrentThread", + "GetField", + " ", + "get_FileVersion", + "WMc0ahe99r", + "TryInitScannedFiles", + "ParameterInfo", + "n>b__0_0", + "drerLDHReWpJFtj2JG", + "fdfg9i3jn4", + "Tailcall", + "JLq8qRNF6r", + "m_dataItem", + "oNUUeJp4QJ2hQxwKZF", + "BCryptSetAlgorithmProperty", + "Action`5", + "rowNum", + "Y0Q8ln2q0R", + "FromBase64String", + "ReleaseHdc", + "CipherMode", + "BCryptOpenAlgorithmProvider", + "Match", + "a9duh3zd", + "<>9__8_0", + "asdk8jasd", + "UInt64", + "ConvertToBytes", + "A5A8fiNlIF", + "filename", + "PropertyInfo", + "MessageHeader", + "kasdihbfpfduqw", + "<.ctor>b__0_0", + "get_Id4", + "softwares", + "get_Id8", + "GatewayIPAddressInformationCollection", + "k__BackingField", + "ToInt64", + "%USEWanaLifeRPROFILE%\\AppDaWanaLifeta\\LWanaLifeocal", + "$$method0x6000346-2", + "Regex", + "BCRYPT_AUTHENTICATED_CIPHER_MODE_INFO", + "{11111-22222-50001-00002}", + "m_abbrevEraNames", + "FileAccess", + "Location", + "FileMode", + "A9BBD7EDD219DE023751096B9380E8A4C1EF797F", + "UnicastIPAddressInformationCollection", + "get_Size", + "monthDayPattern", + "InputLanguage", + "pbAuthData", + "DownloadData", + "89C95FB6F8086AFCCD50B1B257669F2B17C047B7", + "TimeZoneInfo", + "System.Drawing.Icon", + "`.rsrc", + "cbTag", + "lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", + "System.Collections.Generic.IEnumerator.get_Current", + "IsOdd", + "$this.DrawGrid", + "get_CodeBase", + "NotSupportedException", + "System.CodeDom.MemberAttributes", + "{11111-22222-20001-00001}", + "ItemName", + "Bitmap", + "IconSize", + "SenderFactory", + "bEncryptedData", + "bTS8sOvItD", + "updateTask", + "kkdhfakdasd", + "System.Globalization.TextInfo%System.Globalization.NumberFormatInfo'System.Globalization.DateTimeFormatInfo&System.Globalization.GregorianCalendar", + "GetSubKeyNames", + "BinaryReader", + "x2doGcS8YaI4vShWxa", + "textInfo", + "Entity9", + "BCryptCloseAlgorithmProviderDelegate", + "rowIndex", + "CompareTo", + "Cryptography", + "AvailableLanguages", + "fieldName", + "Infinity", + "BytesToStringConverted", + "sq32AA9BoUKMnbbVeC9", + "m_nDataItem", + "<>o__4", + "SqlStatement", + "MessageHeaders", + "Entity9T", + "GetCurrentProcess", + "<>9__4_0", + "ListOfProcesses", + "positiveInfinitySymbol", + "dwSize", + "gdi32.dll", + "pszAlgId", + "lpName", + "asdk9345asd", + "EnumerateDirectories", + "GetResponse", + "gkdsi8y234", + "Assembly Version", + "askd435", + "sslPolicyErrors", + "System.", + "string.Replace", + "CallSite`1", + "FlagsAttribute", + "wWvn+", + "Binder", + "get_GatewayAddresses", + "newSize", + "OperationContractAttribute", + "Q4Y0MHpbsx", + "IContextChannel", + "BCrFile.ReadyptDesFile.ReadtroyKFile.Readey", + "System.Net.Security", + "OrderBy", + "FromMinutes", + "7BF285852D43939E0FBD7B6C5592189AF986E8BF", + "nDataItem", + "get_ModuleName", + "k__BackingField", + "k__BackingField", + "encrypted_key", + "get_ProductMajorPart", + "a8t0IqV0dv", + "fileName", + "OperationalStatus", + "TimeSpan", + "WriteAllBytes", + "&System.Globalization.GregorianCalendar", + "set_SecurityProtocol", + "", + "result", + "FileVersionInfo", + "RootNum", + "nKT0PtGOb0", + "Handler", + "xJD0JFICoe", + "Attribute", + "Namespace", + "SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "BCryptGetProperty", + "%System.Globalization.NumberFormatInfo\"", + "ManagementBaseObject", + "Hashtable", + "WaitForExit", + "m_isReadOnly", + "EncryptedData", + "GetDelegateForFunctionPointer", + "flProtect", + "+System.Globalization.GregorianCalendarTypes", + "Ldarg_S", + "get_BigEndianUnicode", + "o!Z&A", + "pmDesignator", + "currencyGroupSeparator", + "PrepareMethod", + "FileSystemInfo", + "set_MaxReceivedMessageSize", + "F413CEA9BAA458730567FE47F57CC3C94DDF63C0", + "__StaticArrayInitTypeSize=18", + "set_ClientCredentialType", + "Entity5T", + "gKp000g6Bc", + "System.Drawing.Imaging", + "First", + "CSDVersion", + "sdf9j3nasd", + "93D9D319FF04F5E54F3A6431407A7B90388FDC54", + "TryInitDiscord", + "ICollection`1", + "chainingMode", + "PmP0WYlgta", + "__StaticArrayInitTypeSize=48", + "Translation", + "__StaticArrayInitTypeSize=282", + "$$method0x60005c0-1", + "ODExhuE0BR12whabkU", + "set_CreateNoWindow", + "System.ServiceModel", + "TryInitTelegramFiles", + "get_Ticks", + "m_eraNames", + "C39241F447680C35D3966F9446AAE6D462E04AD3", + "CreateDirectory", + "gll0AmYYTa", + "Yandex\\YaAddon", + "set_Id4", + "ModuleHandle", + "RuntimeMethodHandle", + "ToUInt32", + "MRvOHI9EUHM7oexFBik", + "maxLevel", + "Calendar+twoDigitYearMax", + "Remove", + "m_isInvariant", + "set_os_crypt", + "get_Value", + "EFBD67KKhi2RWAm5NxE", + "$this.Language", + "System.Collections.Generic", + "BxZZTT9SARBvfoHpkHM", + "GeckoRoamingName", + "iehh7boeaNq3xAaFC6", + "ManagementObjectSearcher", + "System.Collections.IEnumerable.GetEnumerator", + "progressBar1.Modifiers", + "__StaticArrayInitTypeSize=20", + "UnicastIPAddressInformation", + "cF70garKgs", + "DynamicAttribute", + "WanaLife", + "MessageBoxButton", + "ReadToEnd", + "Replace", + "ScanPasswords", + "get_InstalledInputLanguages", + "allLongDatePatterns", + "k__BackingField", + "m_useUserOverride", + "startIdx", + "System.Runtime.Remoting", + "Format", + "GetProcessesByName", + "SslPolicyErrors", + ".reloc", + "b__1_1", + "CallSiteBinder", + " System.Globalization.CompareInfo", + "get_Position", + " ApGenericpDaGenericta\\RGenericoamiGenericng\\", + "txt8nMX1dF", + "chromeKey", + "__StaticArrayInitTypeSize=102", + "k__BackingField", + "StripQuotes", + "nSystem.CollectionspvoSystem.Collections*", + "profiles", + "A8L0DbZnyI", + "win32LCID", + "UInt16", + "ReadContextTable", + "FE79FF373808574898C82AC1320C55C1182FB75A", + "ToString", + "get_Now", + "CryptographicException", + "GuoMSJc49jmZx0C6wm", + "File.Open", + "get_os_crypt", + "cbData", + "get_Exists", + "<>9__2_0", + "windows-1251", + "X509ServiceCertificateAuthentication", + "TryGetConnection", + "AddRange", + "compareInfo", + "BCryptImportKeyDelegate", + "GetVersionInfo", + "b__4_1", + "Array", + "StartsWith", + "AppendLine", + "ReadFileAsText", + "ImageFormat", + "Wmr0YWOKFe", + "m_win32LangID", + "EnumMemberAttribute", + "Virtual ", + "ToArray", + "Nullable`1", + "<>9__0_0", + "dwInfoVersion", + "Lui8jqVp0r", + "InternalName", + "__StaticArrayInitTypeSize=144", + "get_ExecutablePath", + "Contains", + "kernel ", + "FindPaths", + "get_ChildNodes", + "Actions", + "Screen", + "TargetFrameworkAttribute", + "A898408AA9A30B686240D921FE0E3E3A01EE91A5", + "NordApp", + "set_ReceiveTimeout", + "hObject", + "FileVersion", + "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "X509CertificateRecipientClientCredential", + "Entity7T", + "vQBcCEwV9tBdwdc2Z9", + "GetBytes", + "20CB5B8963ECE3D796594F043D66C0E0BAD86669", + "n>b__0_8", + "ResourceA", + "DownloadAndExecuteUpdate", + "#GUID", + "System.Collections.IEnumerator.get_Current", + "m_pData", + "RQmGCSj51lIcvv3CD4", + "i048b1FIg7", + "System.ServiceModel.Channels", + "{11111-22222-10009-11111}", + "System.IDisposable.Dispose", + "nTG59QbZvD6TGm5h9s", + "71E427369E07185AE0407E3FAB1A16ED62BD159E", + "asdlasd9h34", + "Entity15T", + "OriginalFilename", + "get_Id6", + "Graphics", + "remoteFiles", + "qUtsdk9Kst9vJ1qHXjI", + "file:///", + "Entity14T", + "BCrFile.ReadAllTextyptImFile.ReadAllTextportKFile.ReadAllTextey", + "profilesDirectory", + "get_ProductPrivatePart", + "WriteInt32", + "sdf923", + "FileSystem", + "989657DD93570810E43C5B1F68E529460CA796F1", + "ProcessModuleCollection", + "WrapNonExceptionThrows", + "PreCheck", + "=Pj y", + "EB14352FBADB40E2FA237D444A6575B918573C43", + "CreateEncryptor", + "pHT8IorQS4", + "0E5921723BD3C6CB75662A156FB56AF05A7152C6", + "digitSubstitution", + "k__BackingField", + "*wallet*", + "TcgtlTJMqndCQM8LE9", + "GetManifestResourceStream", + "TryInitInstalledBrowsers", + "searchOption", + "op_Inequality", + "set_Id9", + "TryInit", + "os_crypt", + "ManagementObjectCollection", + "Concat0 MConcatb oConcatr Concat0", + "BCryptDestroyKey", + "n>b__0_4", + "set_Id8", + "VYO0m6PX3e", + "A3EFD00EA085079EE7F97407F8EFF07E3990696A", + "AllWallets", + "shortTimePattern", + "zZkjLS99mhNbFHNqZx3", + "OpCodes", + "nativeDigits", + "U9R8cmk1lf", + "UWp8zQVQVu", + "Entity13T", + "GetProperties", + "calendar", + "address", + "BCrIOStreamyptDecrIOStreamypt", + "set_Id5", + "op_Equality", + "A937C899247696B6565665BE3BD09607F49A2042", + "set_MaxStringContentLength", + "B14D74C51EAE4F88FBF39B8BD07DA392799FCAAF", + "negativeInfinitySymbol", + "k__BackingField", + "yuwmZgsjqAglEX0NCk", + "k__BackingField", + "SELESystem.ManagementCT * FRSystem.ManagementOM WiSystem.Managementn32_DisSystem.ManagementkDrivSystem.Managemente", + "okx02TCOKN", + "4B05CEBD7D70F1607D474CAE176FEAEB7439795F", + "System.Security.Cryptography.AesCryptoServiceProvider", + "ILGenerator", + "$this.SnapToGrid", + "SmoothingMode", + "ParamArrayAttribute", + "firstrundone", + "32.dll", + "n>b__5", + "get_UTF8", + "LegalCopyright", + "firstDayOfWeek", + "d4x1Ft93J324EXGlXxj", + "iWG0xspcVI", + "IndexOf", + "FreeHGlobal", + "ComputeHash", + "dwIncrement", + "IdentitySenderBase", + "__StaticArrayInitTypeSize=256", + "Thread", + "DataContractAttribute", + "GKQEiv21gBHE3d5gAH", + "Uqo0Ks79er", + "yearMonthPattern", + "TryInitLanguages", + "<>9__4_1", + "krAFdk9pu3n14PKoLWE", + "2A19BFD7333718195216588A698752C517111B02", + "set_Id10", + "TryInitColdWallets", + "$$method0x6000338-1", + "get_Id15", + "Entity3", + "FileScanner", + "Request", + "viTjtH9deNc3rDIH0qm", + "pLv8pJsxuO", + "set_UseShellExecute", + "BCrFileStreamyptCloseAlgoritFileStreamhmProvFileStreamider", + "VS_VERSION_INFO", + "FileStream.IO", + "baseDirectory", + "GetString", + "Count", + "op_GreaterThanOrEqual", + "OperationContextScope", + "1076B53156E190E9BCBE281016712F2D3F02D3B4", + "System.Security.Cryptography.X509Certificates", + "MemberInfo", + "CSharpArgumentInfoFlags", + "Entity10T", + "BCRYPT_OAEP_PADDING_INFO", + "get_EnglishName", + "Substring", + "5BB3788A197C26B8310159EC9A81635814ABB05B", + "sdkf9h234as", + "GetTypeFromHandle", + "4CDA4454A3C36A7EBDCF8FE8B804B379A31D33CA", + " ", + "nLvrU8AQJDKRRZAB7e", + "hOH09yMFa4", + "5F2F91D44A21E42A979E24B620CF42F2CB8687EC", + "ReadRawData", + "iBQEIq91ZWDAkO7ggPD", + "set_InterpolationMode", + "Dispose", + "List`1", + "Rectangle", + "pDb2H49b8uP7psbtF2M", + "9B88C78E81ADB9E7247AB37D1F5F3861810916D8", + "{067AAA5E-7A89-422A-8EE5-9E43F0072EC0}", + "File.Read", + "k__BackingField", + "SymmetricAlgorithm", + "k__BackingField", + "kmKcL1mSki5p0A5jRH", + "get_Id13", + "percentPositivePattern", + "rJy0bsBSOH", + "DataProtectionScope", + "m5QMYC9MDg2WOaqq7sW", + "TryInitSteamFiles", + "m_genitiveAbbreviatedMonthNames", + "DeviceCap", + "DESKTOPVERTRES", + "GetType", + "expires", + "level", + "Calendar+m_currentEraValue", + "NvQ34uZt895nxEhi2FIr", + "GetDefaultIPv4Address", + "EntityTUwSystem.ServiceModel.SessionMode, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "customCultureName", + "System.Core", + "value", + "IEnumerable", + "lReWbn9ud792BhG5VZU", + "XmlDictionaryReaderQuotas", + "boyDTF9saK0V26Kh2XX", + "get_Item", + "(u(y-", + "IconData", + "$this.GridSize", + "<>o__8", + "get_Unicode", + "set_Id2", + "get_CurrentInputLanguage", + "<|C#r", + "HH:mm:ss", + "GetName", + "E705C6345C26AF82E64D22DBE44B2A3514F2F06F", + "__StaticArrayInitTypeSize=44", + "SetValue", + "Height", + "f3x05URidx", + "CreateDecryptor", + "Point", + "GYElWp9GZUhlTuc0imi", + "ScanCredentials", + "ServicePointManager", + "MessageBox", + "processes", + "k__BackingField", + "UNIQUE", + "BEDDFAEB0360B1694AB8CD2A69986414790A1D9A", + "359A00EF6C789FD4C18644F56C5D3F97453FFF20", + "CryptoStream", + "96D6CB223DCF17F7C9F93C825239BDAA3634674A", + "v4.0.30319", + "IW5FhZgccrGVv4rdeK", + "{11111-22222-40001-00002}", + "m_ptr", + "asdkadu8", + "bJA8uTcIxU", + "Extensions", + "QSa0v9FXky", + "TableEntry", + "cbLabel", + "VERTRES", + "System.Text", + "HH:mm", + "set_Timeout", + "LibPtr", + "EndpointConnection", + "CreateInstance", + "BlockCopy", + "n>b__0_6", + "IqF'x", + "SearchOption", + "SecurityProtocolType", + "Arguments", + "SOFTWARE\\Clients\\StartMenuInternet", + "Close", + "MessageCredentialType", + "paths", + "percentNegativePattern", + "<>c__DisplayClass0_0", + "Empty", + "X509Chain", + "pbNonce", + "AddressFamily", + "Stream", + "get_Location", + "703C0129D2425B4E51361C24EBE8A0042E483AC5", + "generalLongTimePattern", + "Cogitated", + "GetILGenerator", + "__StaticArrayInitTypeSize=32", + "get_SecurityProtocol", + "K-x,.", + "EB2DB456E0D779E528D1474FA55AC99055A5E815", + "profile", + "Ldarg_1", + "ParsSt", + "k__BackingField", + "WebClient", + "CreateChannel", + "SecurityMode", + "Fof8xr9GjE", + "get_UserDomainName", + "updateId", + "__StaticArrayInitTypeSize=78", + "UnmanagedFunctionPointerAttribute", + "RuntimeCompatibilityAttribute", + "numberDecimalDigits", + "EBD075615CBE4A710F9410FFECEAF6110A01922B", + "ToInt32", + "8C550EA96A693C687FFAB21F3B1A5F835E23E3B3", + "set_CertificateValidationMode", + "offset", + "System.Diagnostics", + "A8F9B62160DF085B926D5ED70E2B0F6C95A25280", + "display", + "pbMacContext", + "isReadOnly", + "RijndaelManaged", + "Supports", + "get_Id1", + "m_name", + "taskId", + "TrimStart", + "SQrfFikPybjfFf0DSH", + "get_HasValue", + "sGr.$", + "nm8!F6", + "TryInitDefenders", + "set_FileName", + "System.Collections.IEnumerator.Current", + "BCryptDecrypt", + "System.Collections.Generic.IEnumerable.GetEnumerator", + "XXy0yB1QBl", + "DownloadFile", + "System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", + "w7nxFy9oBXWoQUNHmZ8", + "get_JSON", + "SelectSingleNode", + "System.IO", + "o4eDXVtuluNtQMdSvG", + "Delegate", + "__StaticArrayInitTypeSize=46", + "dwMaxLength", + "currencyPositivePattern", + "k__BackingField", + "XmlElement", + "set_MaxBufferPoolSize", + "__StaticArrayInitTypeSize=40", + "Compare", + "Microsoft.Win32", + "j1e0OaPnrN", + "cstringmstringd", + "6353B688B99A3543932AA127DAA0E48FBC646BBD", + "/ProcessC Process", + "Reverse", + ".text", + "Module", + "System.Collections.Generic.IEnumerator.Current", + "Microsoft.CSharp.RuntimeBinder", + "GetMd5Hash", + "cbWRVD", + "get_Local", + "Entity11T", + "FromHwnd", + "GetMethod", + "TryInitInstalledSoftwares", + "ReadIntPtr", + "ReadMasterOfContext", + "set_CloseTimeout", + "MessageSecurityOverTcp", + "<>9__1_1", + "OpenUpdate", + "pszProperty", + "pbKeyObject", + "410D551BF9DC1F0CF262E4DB1077795D56EEC026", + "FQCSWZ9FnfRYu3hK6gO", + "nativeSizeOfCode", + "Ldarg_2", + "Handle", + "hImportKey", + "O)@^=4", + "TLAAnteGHGicyFT7W0", + "ChromeGetRoamingName", + "OpLinqera GLinqX", + "UNKNOWN", + "NBTJ0uPqxOfiCWGoTk", + "Round", + "$this.Locked", + "dateTimeInfo", + "d__2", + "MANGO", + "Ndxb7g8W6IsJ1rUmbC", + "OperationContext", + "get_UserName", + "MakeByRefType", + "CSharpArgumentInfo", + "monthNames", + "Object", + "TryInitNordVPN", + "version", + "get_CurrentEncoding", + "IPAddressInformation", + "profilePath", + "ICommunicationObject", + "RuntimeHelpers", + "kernel32", + "FromJSON", + "oldChar", + "sf34asd21", + "\"{9 0", + "<>p__3", + " ", + "EnumCook", + "IAsyncResult", + "hNrI7eK4VDCKsvccu1p", + "ProductVersion", + "_masterTableEntries", + "System.Runtime.CompilerServices", + "Func`1", + "stringKey", + "ProcessModule", + "fFxTtKHrwlv9upVou0", + "ImportKey", + "sdfm83kjasd", + "Scope", + "Enumerable", + " KDBM(l", + "pszImplementation", + "Image", + "adkasd8u3hbasd", + "LocalState", + "EVm0kV0JEU", + "FileShare", + "Unwrap", + "__StaticArrayInitTypeSize=58", + "hEPwHuhId03V0RQk2w", + "m_dateWords", + "FFFJ9S9wZp94UnA8fxo", + "set_Id7", + "MaxAuthTagSize", + "FileStream", + "set_PassedPaths", + "get_ServerCertificateValidationCallback", + "YLIR5q94guJq5ghmpi5", + "Entity1", + "IFormatProvider", + "<>9__1_0", + "set_UseMachineKeyStore", + "Boolean", + "UR3aAo9gLYR8SP5m97f", + "get_Directory", + "lpAddress", + "set_TransferMode", + "SpecialFolder", + "SessionMode", + "Open ", + "k__BackingField", + ".NETFramework,Version=v4.0", + "Buffer", + "TryGetTasks", + "G1p8ZVMsXB", + "Microsoft.CSharp", + "FF3BAB78FE99DEED16DD82BB73EE1AE091A07815", + "b__9_0", + "n>b__7", + "E0CEB3E46E857A70CFB575A05B01A64806A8D426", + "Where", + "get_MetadataToken", + "{11111-22222-50001-00001}", + "MethodBase", + "DBRfhn M", + "YRf8T10hUc", + "MFr8OaChF8", + "B7CncV9HZXYskcyJSVe", + "EndpointIdentity", + "~AJO>", + "u\\J!R", + "FullInfoSender", + "base64str", + "$$method0x6000338-2", + "nanSymbol", + "Result", + "ITaskProcessor", + "set_RecursionLimit", + "GetValue", + "EoddHt9QAib1lNoGcXU", + "Calendar+m_isReadOnly", + "ReadInt32", + "mscoree.dll", + "'System.Globalization.DateTimeFormatInfo+", + "asd44123", + "k__BackingField", + "IsNullOrWhiteSpace", + "mscorlib", + "percentGroupSizes", + "get_ProductMinorPart", + "EntityCreator", + "percentDecimalDigits", + "GetHINSTANCE", + "Sdcgwq", + "2ANT|0", + "DesktopMessanger", + "sdf934asd", + "get_ParameterType", + "flags", + "DateTime", + "TryInitFtpConnections", + "get_CreationTime", + "?\\\"?;", + "xsm5n69mckp5LTGO3Db", + "System.Reflection.ReflectionContext", + "Xp30wWqNfl", + "get_Id2", + "D7t8rnBNGh", + "{11111-22222-40001-00001}", + "allLongTimePatterns", + "asdoiad0123", + "cFileStreamredFileStreamit_cFileStreamardFileStreams", + "DataMemberAttribute", + "Nll0SVdCxp", + "IPv4Helper", + "NetworkInterfaceComponent", + "RowLength", + "k__BackingField", + "aET8JBjdn5", + "Unknown Version", + "dwProcessId", + "RuntimeTypeHandle", + "GetEncoding", + "HuIr7WoS917nZW76r1", + "field", + "nativeEntry", + "procName", + "Oy7mKOBKjZHsLSWn6V", + "FileZilla", + "GetEntityCards", + "DebuggerHiddenAttribute", + "0/+z%", + "XfB4V09h1NoAbS69456", + " ", + "A9B6DE7C485B3014653A30C8B4BEFA8F70610178", + "g__HKLM_GetString|11_0", + "Entity5", + "ConvertToULong", + "get_SystemDirectory", + "BCFile.CloseryptSFile.CloseetPrFile.CloseoperFile.Closety", + "MoveNext", + "set_SmoothingMode", + "StreamReader", + "IEnumerator`1", + "FromImage", + "EB7EF1973CDC295B7B08FE6D82B9ECDAD1106AF2", + "GetWindowsVersion", + "Entity8", + "<>p__0", + "bf2f81c819e9345c49cc751d539a8f03", + "ICryptoTransform", + "ReadOnlyCollectionBase", + "StringComparison", + "FJKLljVXn5i8Q7GvId", + "ProldCharotonVoldCharPN", + "KeyValuePair`2", + "flAllocationType", + "__StaticArrayInitTypeSize=72", + "BeginInvoke", + "set_Key", + "WE8852nD6h", + "fx&7!", + "ListOfPrograms", + "sdfk8h34", + "Value", + "installedBrowsers", + "__StaticArrayInitTypeSize=30", + "DataBaseConnectionHandler", + "Assembly", + "bcrFileStream.IOypt.dFileStream.IOll", + "System.Web.Script.Serialization", + "AddScE9UUdpYuSs7AsG", + "NetworkInterface", + "SDhUJy4SBqLcf3CxKC", + "Matches", + "formatFlags", + "set_Id3", + "longDatePattern", + "validForParseAsCurrency", + "SizeOf", + "KQ28UaQygI", + "Convert", + "System.Runtime.Versioning", + "pszBlobType", + "get_Id5", + "get_InnerText", + "z4rf46MVSg1yJ8U8q0", + "ms95fDI3KiYXhc3lA3", + "IOrderedEnumerable`1", + "<>1__state", + "NumberOfCores", + "0b_1~", + "BCRYPT_KEY_LENGTHS_STRUCT", + "CommandLineUpdate", + "Append", + "get_Id14", + "67CD3B1DF0AD5BAEAA1ABDDA3FCAFB2EEBDD2684", + "CryptoConfig", + "ConfigReader", + "Callvirt", + "GetHexString", + "get_Name", + "tableName", + "R0cvdT9Crl4P0Fc9bES", + "wbtirp9xtfN9hUQ9Wor", + "get_ManagedThreadId", + "V6b0g4fO38opQb8IQD", + "AuthTagLength", + "autofillProfilesTotal of RAM%USERPEnvironmentROFILE%\\AppDEnvironmentata\\RoaEnvironmentmingAppData\\Local\\[^\\u0020-\\u007F]UNKNOWNLocal StateProcessId1*.1l1d1bProfile_encrypted_value%appdata%\\logins{0}\\FileZilla\\recentservers.xml%appdata%\\discord\\Local Storage\\leveldb\\tdatav10 MB or [AString-ZaString-z\\d]{2String4}\\.[String\\w-]{String6}\\.[\\wString-]{2String7}profiles\\Windows\\value", + "DomainExists", + "CallSite", + "18B532EF2959EF2ED8C549D712E3446FF49E4287", + "Create", + "GetProcAddress", + "get_Modules", + "nhy03XOrNY", + "ValueType", + "positiveSign", + "n>b__1", + "pxu0rqyqZr", + "{11111-22222-10001-00002}", + "numberGroupSeparator", + "System.Globalization.TextInfo", + "get_ItemOf", + "Func`2", + "b__0_0", + "cbKeyObject", + "DH6bXE9ViIG3mDTJHEi", + "get_IsStatic", + "m/ylNU\\", + "RequestConnection", + "Q1q0XYRGZR", + "W2B8HQ8LZb", + "currencyNegativePattern", + "allYearMonthPatterns", + "ChainingMode", + "sdfk38jasd", + "L!M%T(U5VEWHXKYPZT[c\\d", + " ", + "ExtensionAttribute", + "GetPublicKeyToken", + "LSIDsd2", + "get_AllowOnlyFipsAlgorithms", + "WriteInt64", + "Entity16T", + "", + "get_DeclaringType", + "get_Result", + "set_MaxDepth", + "FlushFinalBlock", + "Wpx08bvT4i", + "Reset", + "i1uYS1ZgJb61OZYA9J", + "Memory", + "hProcess", + "MemoryStream", + "get_Chars", + "Binding", + "{11111-22222-50001-00000}", + "{0}{1}{2}", + "String.Replace", + "FileSearcher", + "InitializeArray", + "managed", + "SortedList", + "<>p__2", + "dwMinLength", + "dataFolder", + "$$method0x6000346-1", + "R?7{b-D", + "shell\\open\\command", + "BA7D69D99D9DBB0EE4285F6009DAABF743B9641D", + "HPY8MnHhVf", + "Protect", + "StringSplitOptions", + "bytes", + "ChannelFactory`1", + "Ms[{<", + "r6X8h4DBtT", + "cbNonce", + "System.Net.Sockets", + "xFM04hI2Ep", + "ProductName", + "TryConfirm", + "width", + "yVD0lbAY8S", + "ExpandEnvironmentVariables", + "Q^U[A", + "roSystem.Linqot\\CISystem.LinqMV2", + "uGF7F69rKlJbw7u0OA6", + "Serialize", + "OpCode", + "Unprotect", + "pPaddingInfo", + "adapter", + "Entity'", + "timeSeparator", + "GetSerialNumber", + "cbOutput", + "IPAddress", + "Ae50CFZEG1", + "ToLower", + "BCryptDecryptDelegate", + "$this.Icon", + "Ai]U/", + "~*S?rX", + "get_ProductBuildPart", + "File.Close", + "000004b0", + "JavaScriptSerializer", + "eXC8PKN5Gw", + "77A9683FAF2EC9EC3DABC09D33C3BD04E8897D60", + "get_FullName", + "AsyncCallback", + "46884713B2F882E5304A1FF1B16370575A53E434", + "Write", + "%USERPserviceInterface.ExtensionROFILE%\\ApserviceInterface.ExtensionpData\\LocaserviceInterface.Extensionl", + "lQs86Wlt1X", + "dddd, dd MMMM yyyy", + "Find ", + "IWjSNUruh2cY5g2qrU", + "TkY0GRXcuB", + "authTag", + "System.Xml", + "LLhI4yv7LENveoIsEn", + "System.ServiceModel.Security", + "asdaid9h24kasd", + "TryFind", + "AllocHGlobal", + "PADPADP", + "a48a2HOc3JWX1CdBma", + "progressBar1.Locked", + "files", + "Write ", + "InputLanguageCollection", + "oldArray", + "Alloc", + "XcwxeZ9jpZJkRNJNOIM", + "TransformBlock", + "oJP8SRFkee", + "__StaticArrayInitTypeSize=10", + "GetImageBase", + "/Tw5b*", + "System.Management", + "R7YAWCr4xoMEwZIN1q", + "ChainingModeGCM", + "GetEnumerator", + " ", + "Monitor", + "MWc8XleLVV", + "Combine", + "aFpO8EC21SCP3WT9Ap", + "__StaticArrayInitTypeSize=38", + "QSystem.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", + "4EF472E2E74116C7FD95C74AB422CCF80DB1C404", + "PreStageActions", + "get_AddressFamily", + "Encoding", + "4369729D8B79D0C651E00137A3B22A1A24DEBB4C", + "cYe8gg3jlQ", + "KeyDataBlob", + "get_Id3", + "Entity17", + "4EC18FAB222C9FF2E5161F21A90F187D5D98E042", + "get_Assembly", + "DownloadUpdate", + "set_PreStageActions", + "System.Net", + "Int32", + "genitiveMonthNames", + "klYeDfLnBAA2sx5mwF", + "Y3C8Gc9uFD", + "IPq0EAgE31", + "MessageBoxImage", + "k__BackingField", + "TextReader", + "CultureInfo", + "gT889kxuZB", + "b__1_0", + "qRV0FxcZLN", + "ReadInt64", + "cbSize", + "E7EsCU9XNaxBXHuRjLC" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "de4dot": { + "extracted_files": [ + { + "name": "3fd0939d89897b51f50c7c76d0e2125b16893653263ae56518bd1040bc0357f3", + "path": "/opt/CAPEv2/storage/analyses/2229/selfextracted/3fd0939d89897b51f50c7c76d0e2125b16893653263ae56518bd1040bc0357f3", + "guest_paths": [ + "073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683" + ], + "size": 130048, + "crc32": "C45AC661", + "md5": "b4604afc310c20a0cb06c742013fdd90", + "sha1": "b46342b90a633de750df3c4e67923f96057b23b2", + "sha256": "3fd0939d89897b51f50c7c76d0e2125b16893653263ae56518bd1040bc0357f3", + "sha512": "501f9bbaa8d01addc7fe5bd1941c53d37990ddea6a666e0ee73d4de19efbbe3ad42f4cd55d6bb7ff2461eb3bca16ea3c7eb0cb462348c2858afe3b150c79bcd8", + "rh_hash": null, + "ssdeep": "1536:+rlnO9dl5dEdD5NCEbyzTVJaKkb4ybg4Spo4qcoWjQFBicX/DpR5QLoR:Kc9dl5md3CTJyc4SQ2sFpNR5DR", + "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "RedLine", + "meta": { + "author": "ditekSHen", + "description": "Detects RedLine infostealer", + "cape_type": "RedLine Payload" + }, + "strings": [ + ",\u0000 \u0000C\u0000o\u0000m\u0000m\u0000a\u0000n\u0000d\u0000L\u0000i\u0000n\u0000e\u0000:\u0000", + "ListOfProcesses", + "base64str", + "stringKey", + "BytesToStringConverted", + "FromBase64", + "procName", + "DownloadAndExecuteUpdate", + "ITaskProcessor", + "CommandLineUpdate", + "DownloadUpdate", + "FileScanning", + "RecordHeaderField", + "EndpointConnection", + "BCRYPT_KEY_LENGTHS_STRUCT", + "%\u0000l\u0000o\u0000c\u0000a\u0000l\u0000a\u0000p\u0000p\u0000d\u0000a\u0000t\u0000a\u0000%\u0000\\\u0000", + "/\u0000/\u0000s\u0000e\u0000t\u0000t\u0000i\u0000n\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000g\u0000[\u0000@\u0000n\u0000a\u0000m\u0000e\u0000=\u0000\\\u0000P\u0000a\u0000s\u0000s\u0000w\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000o\u0000r\u0000d\u0000\\\u0000]\u0000/\u0000v\u0000a\u0000l\u0000u\u0000S\u0000t\u0000r\u0000i\u0000n\u0000g\u0000.\u0000R\u0000e\u0000m\u0000o\u0000v\u0000e\u0000e\u0000R\u0000O\u0000O\u0000T\u0000\\\u0000S\u0000e\u0000c\u0000u\u0000r\u0000i\u0000t\u0000y\u0000C\u0000e\u0000n\u0000t\u0000e\u0000r\u0000", + "n\u0000e\u0000t\u0000.\u0000t\u0000c\u0000p\u0000:\u0000/\u0000/\u0000" + ], + "addresses": { + "pat14": 6656, + "v2_1": 105901, + "v4_3": 105077, + "v4_4": 109216, + "v4_5": 96365, + "v4_6": 92063, + "v4_8": 98241, + "v5_1": 99266, + "v5_2": 104738, + "v5_3": 99248, + "v5_4": 99233, + "v5_5": 100680, + "v5_7": 96950, + "v5_8": 103069, + "v5_9": 95423, + "v6_1": 2312, + "v6_3": 2512, + "v6_6": 112394 + } + } + ], + "clamav": [], + "tlsh": "T158D33C003BDA5A14DFFE5730E4BB48166B65FF962823CB9F204434591C53B40FA6EA9E", + "sha3_384": "c4c625ff1a7f65799b3de676aa45a30b6ca38d77687320feb238c74a2b5b42c061256bdfcf58d5327b4999d2bb9ee618", + "data": null + } + ], + "extracted_files_time": 0.39780889998655766, + "password": "" + } + }, + "cape_type_code": 106, + "cape_type": "AMSI Buffer: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "process_name": "904dee55708010fdeae0.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "pid": 2720 + } + ], + "configs": [ + { + "RedLine": { + "C2": [ + "185.215.113.29:26828" + ], + "Botnet": [ + "NoName" + ], + "Key": [ + "Cogitated" + ], + "Authorization": [ + "bf2f81c819e9345c49cc751d539a8f03" + ] + }, + "_associated_config_hashes": [ + { + "md5": "d176199daf05e7b75d24e36d1aaeaa65", + "sha1": "0c98d33fe420bbf0decbe19a2fdb2e265ca65c85", + "sha256": "bcaa0a2f1dbe3edb77349cfd30474c5ad541b80099c3b025a600fcc53346f810", + "sha512": "b7845d8ea7272fd2ccea942aba54f7e7e839ae26a73c1f023bf95329120b8cd02abae68356e4627ff27773c69c997e5289ddda0a868707e897315ff1bb58e69e", + "sha3_384": "6960783cc7b4c4c1c3649ce2f5b52cdbec781f79926d6c8f007b027346b0a834ff75b45d6600ba4da0e4f9ff6dd093c9" + }, + { + "md5": "a608101a686b274b51d79b0d5cd5611f", + "sha1": "bd2c0e920b44ea04abdcebc8bba365c6607a95f9", + "sha256": "073096e34441f4bd63001e27915dc32f27e3c917c960457dae925b76edb34683", + "sha512": "38313ec271f37428acf5790c681c77b89bbe5523391ec2d8dc503014a85da9d0b0ba1a928e0d8c9f70bcd88a6ee0d66b42de8f4edd1098549173726963d59e43", + "sha3_384": "cd04aa59bc9157a5491c3b5a197db0d3d472677e8a2768147d93cb3cadd8991615a7ded8c712f72fbc4f6ffd43d123a3" + } + ], + "_associated_analysis_hashes": { + "md5": "2ad0a487c7acbd2ce6291e7c876a16c7", + "sha1": "d040a7fb41a42a364e47a19b8ed18a38e0f700f4", + "sha256": "904dee55708010fdeae013ea97e6b1510f4e530d9edbf382ff69ee344c7f3434", + "sha512": "f94fc21fccb83594f10d6632cce72ba89fdf36e2d8b075b27a31d681cbcd7c95c954454795af9d9d01881ff7c77aa2bb23ac0d8ce2e3a2fb9b66f666085c3130", + "sha3_384": "380e8179a2bd32c85518a684b781327a2e3ea5a5e3f58d3cb0a140c9b80e9585671e50e693f5ca97c30686203fb18071" + } + } + ] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-03 12:51:23", + "ended": "2025-03-03 12:53:44", + "duration": 141, + "id": 2229, + "category": "file", + "custom": "", + "machine": { + "id": 2229, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-03 12:51:23", + "shutdown_on": "2025-03-03 12:53:44" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 2720, + "process_name": "904dee55708010fdeae0.exe", + "parent_id": 1660, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe", + "first_seen": "2025-03-03 11:51:51,374", + "calls": [ + { + "timestamp": "2025-03-03 11:51:51,906", + "thread_id": "10180", + "caller": "0x771800bd", + "parentcaller": "0x7650c52d", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-03 11:51:51,906", + "thread_id": "10180", + "caller": "0x771800bd", + "parentcaller": "0x7650c52d", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x77068101", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msimg32" + }, + { + "name": "BaseAddress", + "value": "0x74a40000" + }, + { + "name": "InitRoutine", + "value": "0x74a414a0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-03 11:51:51,906", + "thread_id": "10180", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 2 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x004374fc", + "parentcaller": "0x0043338a", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x07060000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00436e63", + "parentcaller": "0x0043339d", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00436e87", + "parentcaller": "0x0043339d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00436e9b", + "parentcaller": "0x0043339d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00436eaf", + "parentcaller": "0x0043339d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00436ec3", + "parentcaller": "0x0043339d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x004370ed", + "parentcaller": "0x0043702b", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x0043a473", + "parentcaller": "0x00434ddc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07061000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x0043a473", + "parentcaller": "0x00434ddc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07062000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x0043a473", + "parentcaller": "0x00434ddc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07063000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x00433600", + "parentcaller": "0x00433cda", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00433580" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x0044a75c", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-03 11:51:52,093", + "thread_id": "10180", + "caller": "0x0044a75c", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-03 11:51:53,702", + "thread_id": "10180", + "caller": "0x00449a2e", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02cae000" + }, + { + "name": "RegionSize", + "value": "0x0002b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-03 11:51:53,718", + "thread_id": "10180", + "caller": "0x00449a7a", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-03 11:51:53,718", + "thread_id": "10180", + "caller": "0x00449ac7", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-03 11:51:53,718", + "thread_id": "10180", + "caller": "0x00449ae3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02cad000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0002c000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-03 11:51:53,781", + "thread_id": "10180", + "caller": "0x02cadff4", + "parentcaller": "0x02cade65", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cadff4", + "parentcaller": "0x02cadff4", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae04c", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae0a7", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e2b0" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae0ee", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae149", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae1e0", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae24f", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae2aa", + "parentcaller": "0x02cade65", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae621", + "parentcaller": "0x02cade6e", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x0000021c", + "arguments": [ + { + "name": "Flags", + "value": "0x00000008", + "pretty_value": "TH32CS_SNAPMODULE" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-03 11:51:53,796", + "thread_id": "10180", + "caller": "0x02cae641", + "parentcaller": "0x02cade6e", + "category": "process", + "api": "Module32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "904dee55708010fdeae0.exe" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-03 11:51:53,812", + "thread_id": "10180", + "caller": "0x02cae309", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07000000" + }, + { + "name": "RegionSize", + "value": "0x00039000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-03 11:51:53,812", + "thread_id": "10180", + "caller": "0x07000a22", + "parentcaller": "0x07000030", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 32 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000a22", + "parentcaller": "0x07000a22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000099", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x070000ce", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000106", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000134", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x0700016c", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881a00" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x070001a8", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x070001e0", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000215", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetErrorMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808b0" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000dad", + "parentcaller": "0x07000238", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-03 11:51:53,843", + "thread_id": "10180", + "caller": "0x07000250", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07070000" + }, + { + "name": "RegionSize", + "value": "0x00038000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070002e6", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "ModuleName", + "value": "904dee55708010fdeae0.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0003c000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x07000446", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07070000" + }, + { + "name": "RegionSize", + "value": "0x00038000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070004f6", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "RaiseException" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880850" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e2b0" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e220" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "lstrlenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758806e0" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InterlockedDecrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eb00" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758814a0" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SizeofResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880720" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LockResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f5e0" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eae0" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FindResourceA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872eb0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcessId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883100" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetEndOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883780" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStringTypeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ee0" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStringTypeA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758798d0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LCMapStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881110" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LCMapStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758798b0" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878410" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e200" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f620" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77196070" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882180" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapCreate" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ce0" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7717fc70" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LeaveCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7718e8b0" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "EnterCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771900b0" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapReAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771928e0" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771abdc0" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "UnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758972c0" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetUnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758819c0" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882370" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810f0" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStdHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758819a0" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WideCharToMultiByte" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e290" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b20" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b30" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1c0" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758813e0" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e250" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881210" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InterlockedIncrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea80" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e240" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentThreadId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1b0" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlushFileBuffers" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883510" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFilePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837c0" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetHandleCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882230" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileType" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883600" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStartupInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880f20" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "RtlUnwind" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880860" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeEnvironmentStringsA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895650" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetEnvironmentStrings" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758958e0" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeEnvironmentStringsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881e40" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetEnvironmentStringsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882190" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "QueryPerformanceCounter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e1e0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemTimeAsFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f630" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionAndSpinCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883250" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCPInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758817d0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetACP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880660" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetOEMCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882430" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsValidCodePage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881940" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CompareStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877d40" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CompareStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e270" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetEnvironmentVariableA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75896f00" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteConsoleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883bf0" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetConsoleOutputCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883b40" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteConsoleW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883c00" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetStdHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897060" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070004f6", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ole32.dll" + }, + { + "name": "BaseAddress", + "value": "0x752d0000" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070005b5", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x752d0000" + }, + { + "name": "FunctionName", + "value": "OleInitialize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x752f3b10" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-03 11:51:54,124", + "thread_id": "10180", + "caller": "0x070004f6", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x070004f6", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "OLEAUT32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "15" + }, + { + "name": "FunctionAddress", + "value": "0x76da88b0" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "23" + }, + { + "name": "FunctionAddress", + "value": "0x76da5f50" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "24" + }, + { + "name": "FunctionAddress", + "value": "0x76da5fb0" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "16" + }, + { + "name": "FunctionAddress", + "value": "0x76dad1b0" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "411" + }, + { + "name": "FunctionAddress", + "value": "0x76da7f80" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "9" + }, + { + "name": "FunctionAddress", + "value": "0x76dae9e0" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "8" + }, + { + "name": "FunctionAddress", + "value": "0x76da3d70" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6" + }, + { + "name": "FunctionAddress", + "value": "0x76daec30" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x07000591", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76d90000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2" + }, + { + "name": "FunctionAddress", + "value": "0x76dafa70" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02cda000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "msvcr100.dll" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wbem\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc000003a", + "pretty_return": "OBJECT_PATH_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OpenSSH\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0700089d", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x070008c7", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "904dee55708010fdeae0.exe" + }, + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "FunctionName", + "value": "atexit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00412a52", + "parentcaller": "0x0040cd34", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0040d54f", + "parentcaller": "0x0040cc3a", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x02c70000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0041088e", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004108b1", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004108be", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004108cb", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004108d8", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004104b3", + "parentcaller": "0x004104e7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 9, + "id": 167 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0040b8c6", + "parentcaller": "0x00411c86", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02c71000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0040e2f5", + "parentcaller": "0x00411cd0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02c72000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0041361b", + "parentcaller": "0x0040e87f", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x0041362b", + "parentcaller": "0x0040e87f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x004123fc", + "parentcaller": "0x0040e894", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x004123af" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\system32\\rpcss.dll" + }, + { + "name": "ModuleHandle", + "value": "0x0000001e" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "0", + "pretty_value": "FILE_SUPERSEDE" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000023c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000234" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0000f000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f0c000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f09000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000023c" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74f09000" + }, + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 187 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 189 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore.dll" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000230" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\kernel.appcore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000230" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x1774be01", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\kernel.appcore" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + }, + { + "name": "InitRoutine", + "value": "0x74f047e0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "bcryptPrimitives.dll" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000022c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76370000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0005f000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x763ca000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x763ca000" + }, + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 204 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 206 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-03 11:51:54,140", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "ValueName", + "value": "STE" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "ValueName", + "value": "Enabled" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "ValueName", + "value": "FipsAlgorithmPolicy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "ValueName", + "value": "MDMEnabled" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\Device\\CNG" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "device", + "api": "DeviceIoControl", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DeviceHandle", + "value": "0x00000228" + }, + { + "name": "IoControlCode", + "value": "0x00390008", + "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" + }, + { + "name": "InBuffer", + "value": "" + }, + { + "name": "OutBuffer", + "value": "1\t\\x17\\x1e\rN\\x07\\xceU\\xcd\\xbf\\x95\\xb1\\x9bh]\\x14`\\x04.\\x8a\\x12<\\xa3\\xe6\\xa0\\x92\\xdd,_WK\\xd3`\\x9cC\\x10\\xc7\\xdb\\xcd\\xe8\\xec:\\x11\\xee\\xd4\\x9ce" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\bcryptprimitives" + }, + { + "name": "BaseAddress", + "value": "0x76370000" + }, + { + "name": "InitRoutine", + "value": "0x763a3790" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fdf000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fdf000" + }, + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02cdc000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75288000" + }, + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74e80000" + }, + { + "name": "FunctionName", + "value": "ThemeInitApiHook" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb4060" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "IsDebuggerPresent", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xf8f\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfd;\\xebt\\xfa\\xca\\xb2*\\x90g\\x19\\x00\\x0e<\\xebt" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000234" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000240" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000234" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000240" + }, + { + "name": "ValueName", + "value": "AppsUseLightTheme" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000234" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "OleDropTargetInterface" + }, + { + "name": "Atom", + "value": "0x0000c01e" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401a03", + "parentcaller": "0x02cae64b", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "OleDropTargetMarshalHwnd" + }, + { + "name": "Atom", + "value": "0x0000c01f" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401adb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000244", + "arguments": [ + { + "name": "Flags", + "value": "0x00000008", + "pretty_value": "TH32CS_SNAPMODULE" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401c4d", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "904dee55708010fdeae0.exe" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401d07", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "apphelp.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ucrtbase.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "WS2_32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "RPCRT4.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "win32u.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "gdi32full.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcp_win.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "sechost.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "combase.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "MSIMG32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPTBASE.DLL" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "SspiCli.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "uxtheme.dll" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2720" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dbb", + "parentcaller": "0x02cae64b", + "category": "process", + "api": "Module32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401dca", + "parentcaller": "0x02cae64b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401e96", + "parentcaller": "0x02cae64b", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x004260d8", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#10" + }, + { + "name": "Name", + "value": "__" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401ea4", + "parentcaller": "0x02cae64b", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x00426124", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004260d8" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401ead", + "parentcaller": "0x00000000", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x00426124", + "arguments": [ + { + "name": "ResourceData", + "value": "0x00426124" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401eb9", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00015398", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004260d8" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x0040b8c6", + "parentcaller": "0x00401ebf", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07070000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x0040b8c6", + "parentcaller": "0x00401ebf", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07070000" + }, + { + "name": "RegionSize", + "value": "0x00017000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x0040b8c6", + "parentcaller": "0x0040af85", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x07087000" + }, + { + "name": "RegionSize", + "value": "0x00041000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401f08", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00015398", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004260d8" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x0040b8c6", + "parentcaller": "0x00401fbb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x070c8000" + }, + { + "name": "RegionSize", + "value": "0x0002e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00401fce", + "parentcaller": "0x00000000", + "category": "misc", + "api": "SizeofResource", + "status": true, + "return": "0x00015398", + "arguments": [ + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x004260d8" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004020b4", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\mscoree" + }, + { + "name": "DllBase", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004020b4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x00402177", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73940000" + }, + { + "name": "FunctionName", + "value": "CLRCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73954510" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework\\Policy\\" + }, + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryInfoKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf010" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000240" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "4" + }, + { + "name": "MaxSubKeyLength", + "value": "9" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "0" + }, + { + "name": "MaxValueNameLength", + "value": "0" + }, + { + "name": "MaxValueLength", + "value": "0" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecefe0" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "Index", + "value": "3" + }, + { + "name": "Name", + "value": "v4.0" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "Index", + "value": "2" + }, + { + "name": "Name", + "value": "Upgrades" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\Upgrades" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "Name", + "value": "standards" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "Name", + "value": "AppPatch" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\AppPatch" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x00000240" + }, + { + "name": "SubKey", + "value": "v4.0" + }, + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryInfoKeyW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000248" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "SubKeyCount", + "value": "0" + }, + { + "name": "MaxSubKeyLength", + "value": "0" + }, + { + "name": "MaxClassLength", + "value": "0" + }, + { + "name": "ValueCount", + "value": "1" + }, + { + "name": "MaxValueNameLength", + "value": "5" + }, + { + "name": "MaxValueLength", + "value": "24" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegEnumValueW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf0b0" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "ValueName", + "value": "30319" + }, + { + "name": "Data", + "value": "30319-30319" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mscoree.dll.local" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7398c000" + }, + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-03 11:51:54,156", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02c9cea0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xaa6c685e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7dfa" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02c9cea0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xaa6c685e" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7dfa" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei" + }, + { + "name": "DllBase", + "value": "0x732b0000" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "BaseAddress", + "value": "0x732b0000" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x732b0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "RegisterShimImplCallback" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732b1350" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "RegisterShimImplCleanupCallback" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "SetShellShimInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "OnShimDllMainCalled" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732bb2d0" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-03 11:51:54,171", + "thread_id": "10180", + "caller": "0x004021be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CLRCreateInstance" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732b9900" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000250" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-03 11:51:54,218", + "thread_id": "10180", + "caller": "0x00401935", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mscoree.dll.local" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Data", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02c9cde0", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc87fbef5" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00120080", + "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x00402215", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x74f00000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "AppPolicyGetClrCompat" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03a00" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03d80" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03db0" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackagePath" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03dd0" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00000400", + "pretty_value": "PROCESS_QUERY_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "2720" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ucrtbase_clr0400" + }, + { + "name": "DllBase", + "value": "0x72a30000" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\VCRUNTIME140_CLR0400" + }, + { + "name": "DllBase", + "value": "0x73920000" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr" + }, + { + "name": "DllBase", + "value": "0x72af0000" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-localization-l1-2-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-fibers-l1-1-1" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "BaseAddress", + "value": "0x72af0000" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x72af0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72af0000" + }, + { + "name": "FunctionName", + "value": "SetRuntimeInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72b81790" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "USER32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetProcessWindowStation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652430" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetUserObjectInformationW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652520" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040223b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72af0000" + }, + { + "name": "FunctionName", + "value": "DllGetClassObjectInternal" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72bcffc0" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegQueryValueExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "ValueName", + "value": "DisableConfigCache" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\DisableConfigCache" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegOpenKeyExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Registry", + "value": "0x80000002", + "pretty_value": "HKEY_LOCAL_MACHINE" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\.NETFramework" + }, + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "Index", + "value": "0" + }, + { + "name": "ValueName", + "value": "InstallRoot" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "registry", + "api": "RegEnumValueW", + "status": false, + "return": "0x00000103", + "pretty_return": "NO_MORE_ITEMS", + "arguments": [ + { + "name": "Handle", + "value": "0x00000250" + }, + { + "name": "Index", + "value": "1" + }, + { + "name": "ValueName", + "value": "" + }, + { + "name": "Type", + "value": "0", + "pretty_value": "REG_NONE" + }, + { + "name": "DataLength", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-quirks-l1-1-0.dll" + }, + { + "name": "BaseAddress", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x763d0000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-core-quirks-l1-1-0.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "QuirkIsEnabled3" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764d5e80" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "QuirkGetData2" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765554a0" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x74f00000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "AppPolicyGetClrCompat" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03a00" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03d80" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackageInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03db0" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "kernel.appcore.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74f00000" + }, + { + "name": "FunctionName", + "value": "GetCurrentPackagePath" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f03dd0" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000258" + }, + { + "name": "DesiredAccess", + "value": "0x00000400", + "pretty_value": "PROCESS_QUERY_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "2720" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000258" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000025c" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000025c" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "AcquireSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77192500" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReleaseSRWLockExclusive" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771926a0" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7324a000" + }, + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" + }, + { + "name": "dwFlags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "AddDllDirectory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765a7dc0" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "BaseAddress", + "value": "0x73940000" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x73940000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "mscoree.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73940000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73951af0" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7324a000" + }, + { + "name": "ModuleName", + "value": "clr.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream_RetAddr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "ModuleHandle", + "value": "0x732b0000" + }, + { + "name": "FunctionName", + "value": "CreateConfigStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x732baff0" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "SHLWAPI.dll" + }, + { + "name": "BaseAddress", + "value": "0x76290000" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76290000" + }, + { + "name": "FunctionName", + "value": "UrlIsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762a43a0" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7332f000" + }, + { + "name": "ModuleName", + "value": "mscoreei.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\904dee55708010fdeae0.exe.config" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000258" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ce8000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-03 11:51:54,234", + "thread_id": "10180", + "caller": "0x0040224f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000258" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" + }, + { + "name": "Buffer", + "value": "\r\n